Removed rpms ============ - ColPack-devel-32bit - Mesa-32bit - Mesa-dri-32bit - Mesa-gallium-32bit - Mesa-libEGL-devel-32bit - Mesa-libEGL1-32bit - Mesa-libGL-devel-32bit - Mesa-libd3d-32bit - Mesa-libglapi-devel-32bit - a2ps-h - aalib-devel-32bit - adolc-devel-32bit - alsa-plugins-pulse-32bit - alsa-plugins-samplerate-32bit - atk-devel-32bit - augeas-devel-32bit - binutils-devel-32bit - cairomm1_0-devel-32bit - clang5-devel-32bit - cloud-regionsrv-client - cloud-regionsrv-client-addon-azure - cloud-regionsrv-client-generic-config - cloud-regionsrv-client-plugin-azure - cloud-regionsrv-client-plugin-ec2 - cloud-regionsrv-client-plugin-gce - cups-devel-32bit - dbus-1-glib-32bit - fcitx-gtk3-32bit - file-devel-32bit - fontconfig-devel-32bit - freeglut-devel-32bit - gconf2-32bit - gdk-pixbuf-loader-rsvg-32bit - gdk-pixbuf-query-loaders-32bit - getmail - getmail-doc - glib2-devel-32bit - glibc-locale-base-32bit - gnome-keyring-pam-32bit - grub2-powerpc-ieee1275 - grub2-powerpc-ieee1275-debug - gstreamer-plugins-bad-32bit - gstreamer-plugins-good-extra-32bit - gstreamer-plugins-ugly-32bit - gtk2-devel-32bit - gtk2-engine-clearlooks-32bit - gtk2-engine-crux-32bit - gtk2-immodule-amharic-32bit - gtk2-immodule-tigrigna-32bit - gtk2-immodule-vietnamese-32bit - gtk3-immodule-inuktitut-32bit - gtk3-immodule-multipress-32bit - gtk3-immodule-wayland-32bit - hdf5-openmpi2-devel-32bit - hdf5-openmpi3-devel-32bit - Mesa-libGL1-32bit - Mesa-libGLESv2-devel-32bit - QGnomePlatform-32bit - alsa-oss-32bit - alsa-plugins-jack-32bit - alsa-topology-devel-32bit - attica-qt5-devel-32bit - bison-32bit - blas-devel-32bit - bluez-devel-32bit - cairo-devel-32bit - clang11-devel-32bit - clang9-devel-32bit - coolkey-32bit - cppunit-devel-32bit - cyrus-sasl-32bit - cyrus-sasl-crammd5-32bit - cyrus-sasl-digestmd5-32bit - cyrus-sasl-sqlauxprop-32bit - dapl-devel-32bit - dbus-1-devel-32bit - dbus-1-glib-devel-32bit - enchant-1-backend-voikko-32bit - enchant-1-backend-zemberek-32bit - enchant-2-backend-voikko-32bit - freetype2-devel-32bit - glibc-devel-32bit - glibc-devel-static-32bit - glibc-locale-32bit - gnome-keyring-32bit - gstreamer-devel-32bit - gtk2-engine-glide-32bit - gtk2-immodule-inuktitut-32bit - gtk2-immodule-thai-32bit - gtk3-devel-32bit - gvfs-32bit - ibus-gtk3-32bit - intel-media-driver-32bit - karchive-devel-32bit - kcrash-devel-32bit - kdoctools-devel-32bit - keyutils-devel-32bit - krb5-devel-32bit - kservice-devel-32bit - kwallet-devel-32bit - kwidgetsaddons-devel-32bit - libFAudio0-32bit - libFLAC++6-32bit - libFS-devel-32bit - libGLw-devel-32bit - libIDL-2-0-32bit - libIexMath-2_2-23-32bit - libKF5Attica5-32bit - libKF5Completion5-32bit - libKF5CoreAddons5-32bit - libKF5Crash5-32bit - libKF5DBusAddons5-32bit - libKF5WidgetsAddons5-32bit - libKF5WindowSystem5-32bit - libLLVM9-32bit - libLTO9-32bit - libMagick++-devel-32bit - libOSMesa8-32bit - libQt53DQuickAnimation5-32bit - libQt53DQuickInput5-32bit - libQt53DQuickRender5-32bit - libQt53DQuickScene2D5-32bit - libQt5Concurrent-devel-32bit - libQt5DBus5-32bit - libQt5DesignerComponents5-32bit - libQt5Gui-devel-32bit - libQt5Nfc5-32bit - libQt5OpenGL-devel-32bit - libQt5OpenGL5-32bit - libQt5OpenGLExtensions-devel-static-32bit - libQt5PlatformSupport-devel-static-32bit - libQt5PositioningQuick5-32bit - libQt5Script5-32bit - libQt5Sensors5-32bit - libQt5Sql-devel-32bit - libQt5Sql5-mysql-32bit - libQt5Test5-32bit - libQt5TextToSpeech5-32bit - libQt5Xml-devel-32bit - libSDL2_gfx-devel-32bit - libSDL2_image-devel-32bit - libSDL2_ttf-2_0-0-32bit - libSDL2_ttf-devel-32bit - libSDL_gfx-devel-32bit - libSDL_image-devel-32bit - libSPIRV-Tools-suse15-32bit - libSoundTouch0-32bit - libWPEBackend-fdo-1_0-1-32bit - libXTrap6-32bit - libXau6-32bit - libXaw8-32bit - libXcursor-devel-32bit - libXdamage1-32bit - libXevie-devel-32bit - libXevie1-32bit - libXext6-32bit - libXfixes-devel-32bit - libXfixes3-32bit - libXm4-32bit - libXmuu1-32bit - libXss-devel-32bit - libXtst-devel-32bit - libXv1-32bit - libXxf86dga-devel-32bit - libXxf86dga1-32bit - libadns1-32bit - libaio-devel-32bit - libao-plugins4-32bit - libao4-32bit - libapparmor1-32bit - libargon2-1-32bit - libart_lgpl-devel-32bit - libasm1-32bit - libaspell15-32bit - libass9-32bit - libatk-bridge-2_0-0-32bit - libatkmm-1_6-1-32bit - libattr1-32bit - libavahi-common3-32bit - libavahi-glib1-32bit - libavc1394-0-32bit - libavutil56_70-32bit - libblas3-32bit - libblkid-devel-32bit - libbluetooth3-32bit - libbluray2-32bit - libbonobo-32bit - libboost_atomic_legacy-32bit - libboost_coroutine1_75_0-32bit - libboost_filesystem1_66_0-32bit - libboost_graph1_66_0-32bit - libboost_iostreams_legacy-32bit - libboost_locale1_75_0-32bit - libboost_mpi1_75_0-32bit - libboost_python-py3-1_75_0-32bit - libboost_serialization1_66_0-32bit - libboost_stacktrace1_75_0-32bit - libboost_system1_66_0-32bit - libboost_system1_75_0-32bit - libboost_wave_legacy-32bit - libcaca0-32bit - libcairo2-32bit - libcanberra-gtk2-module-32bit - libcares2-32bit - libcdio_paranoia2-32bit - libcelt-devel-32bit - libcgroup1-32bit - libcheck0-32bit - libchromaprint1-32bit - libclang-cpp13-32bit - libclang-cpp15-32bit - libclucene-shared1-32bit - libclutter-gst-3_0-0-32bit - libclutter-gtk-1_0-0-32bit - libcmocka-devel-32bit - libcolord-gtk1-32bit - libcolord2-32bit - libcom_err-devel-32bit - libcryptopp8_6_0-32bit - libcsync0-32bit - libcups2-32bit - libcupsmime1-32bit - libdatrie1-32bit - libdb-4_8-devel-32bit - libdbi-devel-32bit - libdconf1-32bit - libdevmapper1_03-32bit - libdhash-devel-32bit - libdhash1-32bit - libdirac_decoder0-32bit - libdmapsharing-4_0-3-32bit - libdmtx0-32bit - libdmx-devel-32bit - libdmx1-32bit - libdvdread4-32bit - libdwarves1-32bit - libebook-1_2-20-32bit - libecal-2_0-1-32bit - libefa1-32bit - libenca0-32bit - libenchant1-32bit - libevent-2_1-8-32bit - libexif-devel-32bit - libexiv2-27-32bit - libext2fs2-32bit - libfabric1-32bit - libfam0-gamin-32bit - libfbclient2-32bit - libffi7-32bit - libfftw3_threads3-32bit - libftgl2-32bit - libfuse3-3-32bit - libgbm1-32bit - libgck-devel-32bit - libgdk_pixbuf-2_0-0-32bit - libgdk_pixbuf_xlib-2_0-0-32bit - libgit2-1_3-32bit - libglade-2_0-0-32bit - libglvnd-32bit - libgmpxx4-32bit - libgnome-32bit - libgobject-2_0-0-32bit - libgpgmepp6-32bit - libgphoto2-6-32bit - libgstbadaudio-1_0-0-32bit - libgstcodecs-1_0-0-32bit - libgstfft-1_0-0-32bit - libgstrtp-1_0-0-32bit - libgstsdp-1_0-0-32bit - libgsturidownloader-1_0-0-32bit - libgtkhtml-4_0-0-32bit - libgtkhtml-editor-4_0-0-32bit - libhdf5-103-32bit - libhdf5_cpp103-32bit - libhdf5_cpp103-openmpi3-32bit - libhdf5_fortran102-openmpi3-32bit - libhdf5_hl100-32bit - libhdf5_hl_cpp100-openmpi3-32bit - libhdf5hl_fortran100-mvapich2-32bit - libheif1-32bit - libib_util-32bit - libibnetdisc5-32bit - libical3-32bit - libicu-suse65_1-32bit - libidn11-32bit - libinfinipath4-32bit - libinput10-32bit - libisl15-32bit - libiso9660-11-32bit - libjasper4-32bit - libjavascriptcoregtk-4_0-18-32bit - libjitterentropy3-32bit - libjpeg8-devel-32bit - liblapack3-32bit - liblcms2-2-32bit - liblilv-0-0-32bit - liblirc_client0-32bit - liblockdev1-32bit - liblrdf2-32bit - liblua5_1-5-32bit - libmarisa0-32bit - libminizip1-32bit - libmlx5-1-32bit - libmp3lame0-32bit - libmpcdec6-32bit - libmpeg2-0-32bit - libmpfr6-32bit - libmplex2-2_0-0-32bit - libncurses5-32bit - libnetcontrol0-32bit - libnetfilter_conntrack3-32bit - libnetfilter_cttimeout1-32bit - libnetfilter_queue1-32bit - libnetpbm11-32bit - libnfnetlink0-32bit - libnghttp2_asio1-32bit - libnotify4-32bit - libnscd1-32bit - libnss_nis2-32bit - libodbc2-32bit - libofa0-32bit - liboldX-devel-32bit - liboldX6-32bit - libopagent1-32bit - libopenmpt_modplug1-32bit - libopenssl1_0_0-32bit - liboping0-32bit - liborc-0_4-0-32bit - libosmvendor5-32bit - libpath_utils1-32bit - libpcre2-8-0-32bit - libpcreposix0-32bit - libpcscspy0-32bit - libpgm-5_2-0-32bit - libpipewire-0_3-0-32bit - libpkcs11-helper1-32bit - libpng12-0-32bit - libpng12-compat-devel-32bit - libpng12-devel-32bit - libpolkit-qt5-1-1-32bit - libpoppler-cpp0-32bit - libpoppler-qt5-1-32bit - libpostproc55_9-32bit - libprotobuf20-32bit - libprotoc20-32bit - libproxy1-config-gnome3-32bit - libproxy1-config-kde-32bit - libproxy1-pacrunner-webkit-32bit - libpython2_7-1_0-32bit - libpython3_10-1_0-32bit - libpython3_9-1_0-32bit - libqt5-qtimageformats-32bit - libqt5-qtremoteobjects-devel-32bit - libqt5-qtserialport-devel-32bit - libqt5-qtwayland-32bit - libqt5-qtwebsockets-devel-32bit - libqt5-qtxmlpatterns-imports-32bit - libquicktime-32bit - libraw1394-devel-32bit - libreadline5-32bit - libref_array-devel-32bit - libreiserfs-0_3-0-32bit - libsemanage1-32bit - libsepol1-32bit - libskk0-32bit - libsodium23-32bit - libsoup-2_4-1-32bit - libsoup2-devel-32bit - libsoxr-lsr0-32bit - libssh2-1-32bit - libtevent0-32bit - libtextstyle0-32bit - libtheora0-32bit - libtheoraenc1-32bit - libtiff5-32bit - libtommath1-32bit - libtotem_pg5-32bit - libtss2-tcti-cmd0-32bit - libtss2-tcti-mssim0-32bit - libunwind-32bit - libustr-1_0-1-32bit - libva-devel-32bit - libva2-32bit - libvcdinfo0-32bit - libvdpau_trace1-32bit - libverto1-32bit - libvorbisfile3-32bit - libvpd2-32bit - libvpx4-32bit - libwavpack1-32bit - libwayland-client0-32bit - libwayland-server0-32bit - libwebpdecoder3-32bit - libwebpextras0-32bit - libwebrtc_audio_processing1-32bit - libwmf-gnome-32bit - libwoff2dec1_0_2-32bit - libwoff2enc1_0_2-32bit - libwpe-1_0-1-32bit - libwx_baseu-suse3_0_5-32bit - libwx_baseu_net-suse3-32bit - libwx_gtk2u_adv-suse3-32bit - libwx_gtk2u_aui-suse3_0_5-32bit - libwx_gtk2u_gl-suse3_0_5-32bit - libwx_gtk2u_html-suse3_0_5-32bit - libwx_gtk2u_ribbon-suse3_0_5-32bit - libwx_gtk2u_stc-suse3-32bit - libwx_gtk2u_xrc-suse3-32bit - libxcb-ewmh2-32bit - libxcb-icccm4-32bit - libxcb-keysyms1-32bit - libxcb-present0-32bit - libxcb-randr0-32bit - libxcb-render0-32bit - libxcb-res0-32bit - libxcb-shape0-32bit - libxcb-shm0-32bit - libxcb-xf86dri0-32bit - libxkbcommon-x11-devel-32bit - libxslt-devel-32bit - libxslt1-32bit - libzbar0-32bit - libzimg2-32bit - libzio1-32bit - libzip5-32bit - llvm11-LTO-devel-32bit - llvm11-devel-32bit - lzo-devel-32bit - mozilla-nspr-32bit - mozilla-nss-sysinit-32bit - mpc-devel-32bit - ncurses5-devel-32bit - nss-mdns-32bit - openal-soft-devel-32bit - openldap2-devel-32bit - openmpi-libs-32bit - openmpi2-libs-32bit - opensm-devel-32bit - p11-kit-nss-trust-32bit - pam_apparmor-32bit - pam_krb5-32bit - pam_pwquality-32bit - pam_radius-32bit - pango-devel-32bit - papi-devel-32bit - pciutils-devel-32bit - pipewire-alsa-32bit - pipewire-libjack-0_3-32bit - pulseaudio-utils-32bit - python-base-32bit - python39-32bit - python39-base-32bit - samba-devel-32bit - samba-winbind-32bit - typelib-1_0-Gst-1_0-32bit - wayland-devel-32bit - wxWidgets-3_0-devel-32bit - wxWidgets-3_0-plugin-sound_sdlu-3_0-32bit - xcb-util-cursor-devel-32bit - xf86-video-intel-32bit - qemu-SLOF - qemu-microvm - qemu-vgabios - syslinux-x86_64 - jack-32bit - kauth-devel-32bit - kcodecs-devel-32bit - kconfigwidgets-devel-32bit - kcoreaddons-devel-32bit - kdbusaddons-devel-32bit - kernel-livepatch-5_14_21-150500_34-default - kglobalaccel-devel-32bit - kiconthemes-devel-32bit - kio-core-32bit - kio-devel-32bit - krb5-32bit - kservice-32bit - ladspa-32bit - libGLU1-32bit - libGLw1-32bit - libGLwM1-32bit - libGeoIP1-32bit - libICE-devel-32bit - libICE6-32bit - libIlmThread-2_2-23-32bit - libKF5Archive5-32bit - libKF5Auth5-32bit - libKF5ConfigCore5-32bit - libKF5ConfigWidgets5-32bit - libKF5ItemViews5-32bit - libKF5JobWidgets5-32bit - libKF5Solid5-32bit - libKF5XmlGui5-32bit - libLLVM15-32bit - libLLVM5-32bit - libLLVM7-32bit - libLTO11-32bit - libLTO5-32bit - libLTO7-32bit - libMagick++-7_Q16HDRI5-32bit - libMagickCore-7_Q16HDRI10-32bit - libQt53DRender5-32bit - libQt5Bluetooth5-32bit - libQt5Bootstrap-devel-static-32bit - libQt5Core5-32bit - libQt5DBus-devel-32bit - libQt5Positioning5-32bit - libQt5RemoteObjects5-32bit - libQt5Sql5-postgresql-32bit - libQt5Sql5-unixODBC-32bit - libQt5Svg5-32bit - libQt5WaylandClient5-32bit - libSDL-devel-32bit - libSDL2-devel-32bit - libSDL2_gfx-1_0-0-32bit - libSDL2_image-2_0-0-32bit - libSDL_gfx15-32bit - libSDL_image-1_2-0-32bit - libSDLmm-devel-32bit - libX11-6-32bit - libXau-devel-32bit - libXaw3d-devel-32bit - libXaw7-32bit - libXcomposite-devel-32bit - libXdamage-devel-32bit - libXdmcp-devel-32bit - libXext-devel-32bit - libXfont-devel-32bit - libXfont2-2-32bit - libXinerama1-32bit - libXmu-devel-32bit - libXpm-devel-32bit - libXprintAppUtil-devel-32bit - libXvMC_r600-32bit - libXxf86vm1-32bit - liba52-0-32bit - libaa1-32bit - libacl1-32bit - libaom3-32bit - libarchive13-32bit - libassuan0-32bit - libatspi0-32bit - libattr-devel-32bit - libauparse0-32bit - libavcodec57-32bit - libavdevice58_13-32bit - libavfilter6-32bit - libavformat58_76-32bit - libavresample4_0-32bit - libavtp0-32bit - libboost_coroutine_legacy-32bit - libboost_date_time1_75_0-32bit - libboost_fiber1_75_0-32bit - libboost_graph_legacy-32bit - libboost_graph_parallel1_66_0-32bit - libboost_iostreams1_66_0-32bit - libboost_iostreams1_75_0-32bit - libboost_locale_legacy-32bit - libboost_mpi1_66_0-32bit - libboost_python-py2_7-1_66_0-32bit - libboost_serialization_legacy-32bit - libboost_stacktrace1_66_0-32bit - libboost_test1_66_0-32bit - libboost_type_erasure_legacy-32bit - libboost_wave1_75_0-32bit - libcairo-gobject2-32bit - libcdda_interface0-32bit - libcdda_paranoia0-32bit - libcdio19-32bit - libcfg6-32bit - libclang11-32bit - libclucene-core1-32bit - libcollection-devel-32bit - libconfig11-32bit - libcrack2-32bit - libcroco-0_6-3-32bit - libcryptmount0-32bit - libcupsppdc1-32bit - libcurl-devel-32bit - libdb-4_8-32bit - libdbi3-32bit - libdirac_encoder0-32bit - libdrm_intel1-32bit - libdrm_nouveau2-32bit - libdvbv5-0-32bit - libedata-book-1_2-26-32bit - libelf1-32bit - libevdev2-32bit - libexempi3-32bit - libexpat-devel-32bit - libext2fs-devel-32bit - libfftw3-3-32bit - libfftw3_mpi3-32bit - libfl-devel-32bit - libfluidsynth3-32bit - libfontconfig1-32bit - libfontenc1-32bit - libgck-1-0-32bit - libgcrypt20-hmac-32bit - libgdata22-32bit - libgegl-0_4-0-32bit - libgeocode-glib0-32bit - libgexiv2-2-32bit - libgirepository-1_0-1-32bit - libglib-2_0-0-32bit - libglut3-32bit - libgmp10-32bit - libgnome-keyring0-32bit - libgnomeui-32bit - libgnt0-32bit - libgnutls-devel-32bit - libgnutls30-hmac-32bit - libgoa-backend-1_0-1-32bit - libgpg-error0-32bit - libgstphotography-1_0-0-32bit - libgstplayer-1_0-0-32bit - libgstreamer-1_0-0-32bit - libgstwebrtc-1_0-0-32bit - libgthread-2_0-0-32bit - libgtk-2_0-0-32bit - libguess1-32bit - libgypsy0-32bit - libhangul1-32bit - libharfbuzz-gobject0-32bit - libharfbuzz-subset0-32bit - libhdf5-103-mvapich2-32bit - libhdf5-103-openmpi2-32bit - libhdf5_cpp103-mvapich2-32bit - libhdf5_cpp103-openmpi2-32bit - libhdf5_cpp103-openmpi4-32bit - libhdf5_hl100-mvapich2-32bit - libhdf5_hl100-openmpi3-32bit - libhdf5_hl100-openmpi4-32bit - libhdf5hl_fortran100-openmpi3-32bit - libhunspell-1_6-0-32bit - libhyphen0-32bit - libibmad5-32bit - libibverbs-32bit - libibverbs1-32bit - libicu-devel-32bit - libicu60_2-32bit - libid3tag0-32bit - libiec61883-0-32bit - libimobiledevice-1_0-6-32bit - libiniparser1-32bit - libipset11 - libjpeg62-devel-32bit - libkeyutils1-32bit - libkkc2-32bit - liblbxutil1-32bit - libldb2-32bit - liblmdb-0_9_17-32bit - liblzo2-2-32bit - libmanette-0_2-0-32bit - libmediainfo0-32bit - libmjpegutils-2_0-0-32bit - libmms0-32bit - libmodman1-32bit - libmodplug1-32bit - libmount1-32bit - libmpeg2encpp-2_0-0-32bit - libmpg123-0-32bit - libmspack0-32bit - libnetcdf18-openmpi4-32bit - libnettle-devel-32bit - libnm0-32bit - libnss_usrfiles2-32bit - libnsssharedhelper0-32bit - libnuma1-32bit - libopenjp2-7-32bit - libopensm9-32bit - libopenssl-1_0_0-devel-32bit - libopenssl-1_1-devel-32bit - libopenssl-3-devel-32bit - libopenssl1_0_0-hmac-32bit - libpackagekit-glib2-18-32bit - libpango-1_0-0-32bit - libpangomm-1_4-1-32bit - libpath_utils-devel-32bit - libpcap-devel-32bit - libpcre2-16-0-32bit - libpfm4-32bit - libplist++-2_0-3-32bit - libpolkit-gobject-1-0-32bit - libpoppler117-32bit - libpostproc54-32bit - libpq5-32bit - libpspell15-32bit - libpulse-devel-32bit - libpython2_7-1_0 - libqb-devel-32bit - libqb100-32bit - libqgpgme7-32bit - libqrencode4-32bit - libqt5-qtlocation-devel-32bit - libqt5-qtmultimedia-devel-32bit - libqt5-qtsvg-devel-32bit - libqt5-qtwayland-devel-32bit - libraptor2-0-32bit - librav1e0-32bit - libre2-9 - libreadline7-32bit - libsam4-32bit - libsass-3_6_1-1 - libsecret-1-0-32bit - libsensors4-32bit - libslang2-32bit - libsmartcols-devel-32bit - libsnappy1-32bit - libsnmp30-32bit - libsnmp40-32bit - libsord-0-0-32bit - libspandsp2-32bit - libspeex1-32bit - libspeexdsp1-32bit - libswresample2-32bit - libswscale4-32bit - libswscale5_9-32bit - libtag_c0-32bit - libtasn1-6-32bit - libtiff-devel-32bit - libtirpc3-32bit - libts0-32bit - libtspi1-32bit - libtss2-fapi1-32bit - libtss2-rc0-32bit - libtss2-sys1-32bit - libtss2-tcti-device0-32bit - libtss2-tctildr0-32bit - libudev1-32bit - libunistring2-32bit - liburcu6-32bit - liburiparser1-32bit - libv4l2-0-32bit - libva-drm2-32bit - libva-gl-devel-32bit - libvdpau-devel-32bit - libvdpau_radeonsi-32bit - libverto-glib1-32bit - libverto-tevent1-32bit - libvirt-devel-32bit - libvisual-32bit - libvoikko1-32bit - libvorbis0-32bit - libwayland-cursor0-32bit - libwayland-egl1-32bit - libwebp6-32bit - libwebpdecoder2-32bit - libwnck-3-0-32bit - libwx_gtk2u_html-suse3-32bit - libwx_gtk2u_propgrid-suse3-32bit - libwx_gtk2u_qa-suse3_0_5-32bit - libwx_gtk2u_richtext-suse3-32bit - libwx_gtk2u_richtext-suse3_0_5-32bit - libxapian30-32bit - libxcb-composite0-32bit - libxcb-devel-32bit - libxcb-dpms0-32bit - libxcb-render-util0-32bit - libxcb-util1-32bit - libxcb-xfixes0-32bit - libxcb-xkb1-32bit - libxcb-xvmc0-32bit - libxcb1-32bit - libxkbcommon0-32bit - libxklavier16-32bit - libzstd1-32bit - libzvbi0-32bit - libzzip-0-13-32bit - llvm9-LTO-devel-32bit - ltrace-32bit - ltxml - ltxml-devel - mpfr-devel-32bit - mpg123-jack-32bit - mpg123-pulse-32bit - net-snmp-devel-32bit - nss-myhostname-32bit - ocl-icd-devel-32bit - openmpi4-libs-32bit - openslp-32bit - perl-32bit - perl-core-DB_File-32bit - pipewire-modules-0_3-32bit - pipewire-spa-plugins-0_2-32bit - python - python-32bit - python-base - python-devel - python-fcgi - python-xml - python3-base-32bit - python3-prewikka - python3-talloc-32bit - python3-tdb-32bit - rarpd - readline-devel-32bit - rsocket-32bit - samba-ad-dc-32bit - samba-client-32bit - samba-client-libs-32bit - sane-backends-devel-32bit - sgmltools-lite - solid-devel-32bit - sysfsutils-32bit - tk-32bit - wine-devel-32bit - wine-nine-standalone-32bit - xcb-util-devel-32bit - xcb-util-keysyms-devel-32bit - zlib-devel-32bit - zvbi-devel-32bit Added rpms ========== - Mesa-libGL1-32bit - Mesa-libGLESv2-devel-32bit - Mesa-libVulkan-devel - QGnomePlatform-32bit - alsa-oss-32bit - alsa-plugins-jack-32bit - alsa-topology-devel-32bit - apache2-mod_auth_kerb - attica-qt5-devel-32bit - bison-32bit - blas-devel-32bit - bluez-devel-32bit - budgie-appmenu-applet - cairo-devel-32bit - clang11-devel-32bit - clang9-devel-32bit - containerd-devel - coolkey-32bit - cppunit-devel-32bit - cyrus-sasl-32bit - cyrus-sasl-crammd5-32bit - cyrus-sasl-digestmd5-32bit - cyrus-sasl-sqlauxprop-32bit - dapl-devel-32bit - dbus-1-devel-32bit - dbus-1-glib-devel-32bit - enchant-1-backend-voikko-32bit - enchant-1-backend-zemberek-32bit - enchant-2-backend-voikko-32bit - freetype2-devel-32bit - ghc-hslua-module-doclayout - ghc-hslua-module-doclayout-devel - glibc-devel-32bit - glibc-devel-static-32bit - gnome-keyring-32bit - gstreamer-devel-32bit - gtk2-engine-glide-32bit - gtk2-immodule-inuktitut-32bit - gtk2-immodule-thai-32bit - gtk3-devel-32bit - gtk4-metatheme-arc - gvfs-32bit - ibus-gtk3-32bit - ColPack-devel-32bit - Mesa-32bit - Mesa-dri-32bit - Mesa-gallium-32bit - Mesa-libEGL-devel-32bit - Mesa-libEGL1-32bit - Mesa-libGL-devel-32bit - Mesa-libd3d-32bit - Mesa-libglapi-devel-32bit - aalib-devel-32bit - adolc-devel-32bit - alsa-plugins-pulse-32bit - alsa-plugins-samplerate-32bit - atk-devel-32bit - augeas-devel-32bit - binutils-devel-32bit - cairomm1_0-devel-32bit - clang5-devel-32bit - cups-devel-32bit - dbus-1-glib-32bit - fcitx-gtk3-32bit - file-devel-32bit - fontconfig-devel-32bit - freeglut-devel-32bit - gconf2-32bit - gdk-pixbuf-loader-rsvg-32bit - gdk-pixbuf-query-loaders-32bit - glib2-devel-32bit - glibc-locale-base-32bit - gnome-keyring-pam-32bit - gstreamer-plugins-bad-32bit - gstreamer-plugins-good-extra-32bit - gstreamer-plugins-ugly-32bit - gtk2-devel-32bit - gtk2-engine-clearlooks-32bit - gtk2-engine-crux-32bit - gtk2-immodule-amharic-32bit - gtk2-immodule-tigrigna-32bit - gtk2-immodule-vietnamese-32bit - gtk3-immodule-inuktitut-32bit - gtk3-immodule-multipress-32bit - gtk3-immodule-wayland-32bit - hdf5-openmpi2-devel-32bit - hdf5-openmpi3-devel-32bit - jack-32bit - kauth-devel-32bit - kcodecs-devel-32bit - kconfigwidgets-devel-32bit - kcoreaddons-devel-32bit - kdbusaddons-devel-32bit - kglobalaccel-devel-32bit - kiconthemes-devel-32bit - kio-core-32bit - kio-devel-32bit - krb5-32bit - kservice-32bit - ladspa-32bit - libGLU1-32bit - libGLw1-32bit - libGLwM1-32bit - libGeoIP1-32bit - libICE-devel-32bit - libICE6-32bit - libIlmThread-2_2-23-32bit - libKF5Archive5-32bit - libKF5Auth5-32bit - libKF5ConfigCore5-32bit - libKF5ConfigWidgets5-32bit - libKF5ItemViews5-32bit - libKF5JobWidgets5-32bit - libKF5Solid5-32bit - libKF5XmlGui5-32bit - libLLVM15-32bit - libLLVM5-32bit - libLLVM7-32bit - libLTO11-32bit - libLTO5-32bit - libLTO7-32bit - libMagick++-7_Q16HDRI5-32bit - libMagickCore-7_Q16HDRI10-32bit - libQt53DRender5-32bit - libQt5Bluetooth5-32bit - libQt5Bootstrap-devel-static-32bit - libQt5Core5-32bit - libQt5DBus-devel-32bit - libQt5Positioning5-32bit - libQt5RemoteObjects5-32bit - libQt5Sql5-postgresql-32bit - libQt5Sql5-unixODBC-32bit - libQt5Svg5-32bit - libQt5WaylandClient5-32bit - libSDL-devel-32bit - libSDL2-devel-32bit - libSDL2_gfx-1_0-0-32bit - libSDL2_image-2_0-0-32bit - libSDL_gfx15-32bit - libSDL_image-1_2-0-32bit - libSDLmm-devel-32bit - libX11-6-32bit - libXau-devel-32bit - libXaw3d-devel-32bit - libXaw7-32bit - libXcomposite-devel-32bit - libXdamage-devel-32bit - libXdmcp-devel-32bit - libXext-devel-32bit - libXfont-devel-32bit - libXfont2-2-32bit - libXinerama1-32bit - libXmu-devel-32bit - libXpm-devel-32bit - libXprintAppUtil-devel-32bit - libXvMC_r600-32bit - libXxf86vm1-32bit - liba52-0-32bit - libaa1-32bit - libacl1-32bit - libaom3-32bit - libarchive13-32bit - libassuan0-32bit - libatspi0-32bit - libattr-devel-32bit - libauparse0-32bit - libavcodec57-32bit - libavdevice58_13-32bit - libavfilter6-32bit - libavformat58_76-32bit - libavresample4_0-32bit - libavtp0-32bit - libboost_coroutine_legacy-32bit - libboost_date_time1_75_0-32bit - libboost_fiber1_75_0-32bit - libboost_graph_legacy-32bit - libboost_graph_parallel1_66_0-32bit - libboost_iostreams1_66_0-32bit - libboost_iostreams1_75_0-32bit - libboost_locale_legacy-32bit - libboost_mpi1_66_0-32bit - libboost_python-py2_7-1_66_0-32bit - libboost_serialization_legacy-32bit - libboost_stacktrace1_66_0-32bit - libboost_test1_66_0-32bit - libboost_type_erasure_legacy-32bit - libboost_wave1_75_0-32bit - libcairo-gobject2-32bit - libcdda_interface0-32bit - libcdda_paranoia0-32bit - libcdio19-32bit - libcfg6-32bit - libclang11-32bit - libclucene-core1-32bit - libcollection-devel-32bit - libconfig11-32bit - libcrack2-32bit - libcroco-0_6-3-32bit - libcryptmount0-32bit - libcupsppdc1-32bit - libcurl-devel-32bit - libdb-4_8-32bit - libdbi3-32bit - libdirac_encoder0-32bit - libdrm_intel1-32bit - libdrm_nouveau2-32bit - libdvbv5-0-32bit - libedata-book-1_2-26-32bit - libelf1-32bit - libevdev2-32bit - libexempi3-32bit - libexpat-devel-32bit - libext2fs-devel-32bit - libffi8-32bit - libffi_3_4-devel-32bit - libfftw3-3-32bit - libfftw3_mpi3-32bit - libfl-devel-32bit - libfluidsynth3-32bit - libfontconfig1-32bit - libfontenc1-32bit - libgck-1-0-32bit - libgcrypt20-hmac-32bit - libgdata22-32bit - libgegl-0_4-0-32bit - libgeocode-glib0-32bit - libgexiv2-2-32bit - libgirepository-1_0-1-32bit - libglib-2_0-0-32bit - libglut3-32bit - libgmp10-32bit - libgnome-keyring0-32bit - libgnomeui-32bit - libgnt0-32bit - libgnutls-devel-32bit - libgnutls30-hmac-32bit - libgoa-backend-1_0-1-32bit - libgpg-error0-32bit - libgstphotography-1_0-0-32bit - libgstplayer-1_0-0-32bit - libgstreamer-1_0-0-32bit - libgstwebrtc-1_0-0-32bit - libgthread-2_0-0-32bit - libgtk-2_0-0-32bit - libguess1-32bit - libgypsy0-32bit - libhangul1-32bit - libharfbuzz-gobject0-32bit - libharfbuzz-subset0-32bit - libhdf5-103-mvapich2-32bit - libhdf5-103-openmpi2-32bit - libhdf5_cpp103-mvapich2-32bit - libhdf5_cpp103-openmpi2-32bit - libhdf5_cpp103-openmpi4-32bit - libhdf5_hl100-mvapich2-32bit - libhdf5_hl100-openmpi3-32bit - libhdf5_hl100-openmpi4-32bit - libhdf5hl_fortran100-openmpi3-32bit - libhunspell-1_6-0-32bit - libhyphen0-32bit - libibmad5-32bit - libibverbs-32bit - libibverbs1-32bit - libicu-devel-32bit - libicu60_2-32bit - libid3tag0-32bit - libiec61883-0-32bit - libimobiledevice-1_0-6-32bit - libiniparser1-32bit - libjpeg62-devel-32bit - libkeyutils1-32bit - libkkc2-32bit - liblbxutil1-32bit - libldb2-32bit - liblmdb-0_9_17-32bit - liblzo2-2-32bit - libmanette-0_2-0-32bit - libmediainfo0-32bit - libmjpegutils-2_0-0-32bit - libmms0-32bit - libmodman1-32bit - libmodplug1-32bit - libmount1-32bit - libmpeg2encpp-2_0-0-32bit - libmpg123-0-32bit - libmspack0-32bit - libnetcdf18-openmpi4-32bit - libnettle-devel-32bit - libnm0-32bit - libnss_usrfiles2-32bit - libnsssharedhelper0-32bit - libnuma1-32bit - libopenjp2-7-32bit - libopensm9-32bit - libopenssl-1_0_0-devel-32bit - libopenssl-1_1-devel-32bit - libopenssl-3-devel-32bit - libopenssl1_0_0-hmac-32bit - libpackagekit-glib2-18-32bit - libpango-1_0-0-32bit - libpangomm-1_4-1-32bit - libpath_utils-devel-32bit - libpcap-devel-32bit - libpcre2-16-0-32bit - libpfm4-32bit - libplist++-2_0-3-32bit - libpolkit-gobject-1-0-32bit - libpoppler117-32bit - libpostproc54-32bit - libpq5-32bit - libpspell15-32bit - libpulse-devel-32bit - libqb-devel-32bit - libqb100-32bit - libqgpgme7-32bit - libqrencode4-32bit - libqt5-qtlocation-devel-32bit - libqt5-qtmultimedia-devel-32bit - libqt5-qtsvg-devel-32bit - libqt5-qtwayland-devel-32bit - libraptor2-0-32bit - librav1e0-32bit - libreadline7-32bit - libsam4-32bit - libsecret-1-0-32bit - libsensors4-32bit - libslang2-32bit - libsmartcols-devel-32bit - libsnappy1-32bit - libsnmp30-32bit - libsnmp40-32bit - libsord-0-0-32bit - libspandsp2-32bit - libspeex1-32bit - libspeexdsp1-32bit - libswresample2-32bit - libswscale4-32bit - libswscale5_9-32bit - libtag_c0-32bit - libtasn1-6-32bit - libtiff-devel-32bit - libtirpc3-32bit - libts0-32bit - libtspi1-32bit - libtss2-fapi1-32bit - libtss2-rc0-32bit - libtss2-sys1-32bit - libtss2-tcti-device0-32bit - libtss2-tctildr0-32bit - libudev1-32bit - libunistring2-32bit - liburcu6-32bit - liburiparser1-32bit - libv4l2-0-32bit - libva-drm2-32bit - libva-gl-devel-32bit - libvdpau-devel-32bit - libvdpau_radeonsi-32bit - libverto-glib1-32bit - libverto-tevent1-32bit - libvirt-devel-32bit - libvisual-32bit - libvoikko1-32bit - libvorbis0-32bit - libwayland-cursor0-32bit - libwayland-egl1-32bit - libwebp6-32bit - libwebpdecoder2-32bit - libwnck-3-0-32bit - libwx_gtk2u_html-suse3-32bit - libwx_gtk2u_propgrid-suse3-32bit - libwx_gtk2u_qa-suse3_0_5-32bit - libwx_gtk2u_richtext-suse3-32bit - libwx_gtk2u_richtext-suse3_0_5-32bit - libxapian30-32bit - libxcb-composite0-32bit - libxcb-devel-32bit - libxcb-dpms0-32bit - libxcb-render-util0-32bit - libxcb-util1-32bit - libxcb-xfixes0-32bit - libxcb-xkb1-32bit - libxcb-xvmc0-32bit - libxcb1-32bit - libxkbcommon0-32bit - libxklavier16-32bit - libzstd1-32bit - libzvbi0-32bit - libzzip-0-13-32bit - llvm9-LTO-devel-32bit - ltrace-32bit - mpfr-devel-32bit - mpg123-jack-32bit - mpg123-pulse-32bit - net-snmp-devel-32bit - nss-myhostname-32bit - ocl-icd-devel-32bit - openmpi4-libs-32bit - openslp-32bit - perl-32bit - perl-core-DB_File-32bit - pipewire-modules-0_3-32bit - pipewire-spa-plugins-0_2-32bit - python3-base-32bit - python3-talloc-32bit - python3-tdb-32bit - readline-devel-32bit - rsocket-32bit - samba-ad-dc-32bit - samba-client-32bit - samba-client-libs-32bit - sane-backends-devel-32bit - solid-devel-32bit - sysfsutils-32bit - tk-32bit - wine-devel-32bit - wine-nine-standalone-32bit - xcb-util-devel-32bit - xcb-util-keysyms-devel-32bit - zlib-devel-32bit - zvbi-devel-32bit - grub2-powerpc-ieee1275 - grub2-powerpc-ieee1275-debug - glibc-32bit - glibc-devel-32bit - glibc-devel-static-32bit - glibc-profile-32bit - syslinux-debuginfo-x86_64 - intel-media-driver-32bit - karchive-devel-32bit - kcrash-devel-32bit - kdoctools-devel-32bit - keyutils-devel-32bit - krb5-devel-32bit - kservice-devel-32bit - kwallet-devel-32bit - kwidgetsaddons-devel-32bit - libFAudio0-32bit - libFLAC++6-32bit - libFS-devel-32bit - libGLw-devel-32bit - libIDL-2-0-32bit - libIexMath-2_2-23-32bit - libKF5Attica5-32bit - libKF5Completion5-32bit - libKF5CoreAddons5-32bit - libKF5Crash5-32bit - libKF5DBusAddons5-32bit - libKF5WidgetsAddons5-32bit - libKF5WindowSystem5-32bit - libLLVM9-32bit - libLTO9-32bit - libMagick++-devel-32bit - libOSMesa8-32bit - libQt53DQuickAnimation5-32bit - libQt53DQuickInput5-32bit - libQt53DQuickRender5-32bit - libQt53DQuickScene2D5-32bit - libQt5Concurrent-devel-32bit - libQt5DBus5-32bit - libQt5DesignerComponents5-32bit - libQt5Gui-devel-32bit - libQt5Nfc5-32bit - libQt5OpenGL-devel-32bit - libQt5OpenGL5-32bit - libQt5OpenGLExtensions-devel-static-32bit - libQt5PlatformSupport-devel-static-32bit - libQt5PositioningQuick5-32bit - libQt5Script5-32bit - libQt5Sensors5-32bit - libQt5Sql-devel-32bit - libQt5Sql5-mysql-32bit - libQt5Test5-32bit - libQt5TextToSpeech5-32bit - libQt5Xml-devel-32bit - libSDL2_gfx-devel-32bit - libSDL2_image-devel-32bit - libSDL2_ttf-2_0-0-32bit - libSDL2_ttf-devel-32bit - libSDL_gfx-devel-32bit - libSDL_image-devel-32bit - libSPIRV-Tools-suse15-32bit - libSoundTouch0-32bit - libWPEBackend-fdo-1_0-1-32bit - libXTrap6-32bit - libXau6-32bit - libXaw8-32bit - libXcursor-devel-32bit - libXdamage1-32bit - libXevie-devel-32bit - libXevie1-32bit - libXext6-32bit - libXfixes-devel-32bit - libXfixes3-32bit - libXm4-32bit - libXmuu1-32bit - libXss-devel-32bit - libXtst-devel-32bit - libXv1-32bit - libXxf86dga-devel-32bit - libXxf86dga1-32bit - libadns1-32bit - libaio-devel-32bit - libao-plugins4-32bit - libao4-32bit - libapparmor1-32bit - libargon2-1-32bit - libart_lgpl-devel-32bit - libasm1-32bit - libaspell15-32bit - libass9-32bit - libatk-bridge-2_0-0-32bit - libatkmm-1_6-1-32bit - libattr1-32bit - libavahi-common3-32bit - libavahi-glib1-32bit - libavc1394-0-32bit - libavutil56_70-32bit - libblas3-32bit - libblkid-devel-32bit - libbluetooth3-32bit - libbluray2-32bit - libbonobo-32bit - libboost_atomic_legacy-32bit - libboost_coroutine1_75_0-32bit - libboost_filesystem1_66_0-32bit - libboost_graph1_66_0-32bit - libboost_iostreams_legacy-32bit - libboost_locale1_75_0-32bit - libboost_mpi1_75_0-32bit - libboost_python-py3-1_75_0-32bit - libboost_serialization1_66_0-32bit - libboost_stacktrace1_75_0-32bit - libboost_system1_66_0-32bit - libboost_system1_75_0-32bit - libboost_wave_legacy-32bit - libcaca0-32bit - libcairo2-32bit - libcanberra-gtk2-module-32bit - libcares2-32bit - libcdio_paranoia2-32bit - libcelt-devel-32bit - libcgroup1-32bit - libcheck0-32bit - libchromaprint1-32bit - libclang-cpp13-32bit - libclang-cpp15-32bit - libclucene-shared1-32bit - libclutter-gst-3_0-0-32bit - libclutter-gtk-1_0-0-32bit - libcmocka-devel-32bit - libcolord-gtk1-32bit - libcolord2-32bit - libcom_err-devel-32bit - libcryptopp8_6_0-32bit - libcsync0-32bit - libcups2-32bit - libcupsmime1-32bit - libdatrie1-32bit - libdb-4_8-devel-32bit - libdbi-devel-32bit - libdconf1-32bit - libdevmapper1_03-32bit - libdhash-devel-32bit - libdhash1-32bit - libdirac_decoder0-32bit - libdmapsharing-4_0-3-32bit - libdmtx0-32bit - libdmx-devel-32bit - libdmx1-32bit - libdvdread4-32bit - libdwarves1-32bit - libebook-1_2-20-32bit - libecal-2_0-1-32bit - libefa1-32bit - libenca0-32bit - libenchant1-32bit - libevent-2_1-8-32bit - libexif-devel-32bit - libexiv2-27-32bit - libext2fs2-32bit - libfabric1-32bit - libfam0-gamin-32bit - libfbclient2-32bit - libffi7-32bit - libffi8 - libffi_3_4-devel - libfftw3_threads3-32bit - libfixbuf-devel - libfixbuf-tools - libfixbuf9 - libftgl2-32bit - libfuse3-3-32bit - libgbm1-32bit - libgck-devel-32bit - libgdk_pixbuf-2_0-0-32bit - libgdk_pixbuf_xlib-2_0-0-32bit - libgit2-1_3-32bit - libglade-2_0-0-32bit - libglvnd-32bit - libgmpxx4-32bit - libgnome-32bit - libgobject-2_0-0-32bit - libgpgmepp6-32bit - libgphoto2-6-32bit - libgstbadaudio-1_0-0-32bit - libgstcodecs-1_0-0-32bit - libgstfft-1_0-0-32bit - libgstrtp-1_0-0-32bit - libgstsdp-1_0-0-32bit - libgsturidownloader-1_0-0-32bit - libgtkhtml-4_0-0-32bit - libgtkhtml-editor-4_0-0-32bit - libhdf5-103-32bit - libhdf5_cpp103-32bit - libhdf5_cpp103-openmpi3-32bit - libhdf5_fortran102-openmpi3-32bit - libhdf5_hl100-32bit - libhdf5_hl_cpp100-openmpi3-32bit - libhdf5hl_fortran100-mvapich2-32bit - libheif1-32bit - libib_util-32bit - libibnetdisc5-32bit - libical3-32bit - libicu-suse65_1-32bit - libidn11-32bit - libinfinipath4-32bit - libinput10-32bit - libipset13 - libisl15-32bit - libiso9660-11-32bit - libjasper4-32bit - libjavascriptcoregtk-4_0-18-32bit - libjitterentropy3-32bit - libjpeg8-devel-32bit - liblapack3-32bit - liblcms2-2-32bit - liblilv-0-0-32bit - liblirc_client0-32bit - liblockdev1-32bit - liblrdf2-32bit - liblua5_1-5-32bit - liblua5_4-5 - libmarisa0-32bit - libmbus - libmbus-devel - libmbus0 - libminizip1-32bit - libmlx5-1-32bit - libmp3lame0-32bit - libmpcdec6-32bit - libmpeg2-0-32bit - libmpfr6-32bit - libmplex2-2_0-0-32bit - libncurses5-32bit - libnetcontrol0-32bit - libnetfilter_conntrack3-32bit - libnetfilter_cttimeout1-32bit - libnetfilter_queue1-32bit - libnetpbm11-32bit - libnfnetlink0-32bit - libnghttp2_asio1-32bit - libnotify4-32bit - libnscd1-32bit - libnss_nis2-32bit - libodbc2-32bit - libofa0-32bit - liboldX-devel-32bit - liboldX6-32bit - libopagent1-32bit - libopenmpt_modplug1-32bit - libopenssl1_0_0-32bit - liboping0-32bit - liborc-0_4-0-32bit - libosmvendor5-32bit - libpath_utils1-32bit - libpcre2-8-0-32bit - libpcreposix0-32bit - libpcscspy0-32bit - libpgm-5_2-0-32bit - libpipewire-0_3-0-32bit - libpkcs11-helper1-32bit - libpng12-0-32bit - libpng12-compat-devel-32bit - libpng12-devel-32bit - libpolkit-qt5-1-1-32bit - libpoppler-cpp0-32bit - libpoppler-qt5-1-32bit - libpoppler126 - libpoppler126-32bit - libpostproc55_9-32bit - libprotobuf20-32bit - libprotoc20-32bit - libproxy1-config-gnome3-32bit - libproxy1-config-kde-32bit - libproxy1-pacrunner-webkit-32bit - libpython3_10-1_0-32bit - libpython3_9-1_0-32bit - libqt5-qtimageformats-32bit - libqt5-qtremoteobjects-devel-32bit - libqt5-qtserialport-devel-32bit - libqt5-qtwayland-32bit - libqt5-qtwebsockets-devel-32bit - libqt5-qtxmlpatterns-imports-32bit - libquicktime-32bit - libraw1394-devel-32bit - libre2-10 - libreadline5-32bit - libref_array-devel-32bit - libreiserfs-0_3-0-32bit - libsass-3_6_5-1 - libsemanage1-32bit - libsepol1-32bit - libskk0-32bit - libsodium23-32bit - libsoup-2_4-1-32bit - libsoup2-devel-32bit - libsoxr-lsr0-32bit - libssh2-1-32bit - libtevent0-32bit - libtextstyle0-32bit - libtheora0-32bit - libtheoraenc1-32bit - libtiff5-32bit - libtommath1-32bit - libtotem_pg5-32bit - libtss2-tcti-cmd0-32bit - libtss2-tcti-mssim0-32bit - libunwind-32bit - libustr-1_0-1-32bit - libva-devel-32bit - libva2-32bit - libvcdinfo0-32bit - libvdpau_trace1-32bit - libverto1-32bit - libvorbisfile3-32bit - libvpd2-32bit - libvpx4-32bit - libwavpack1-32bit - libwayland-client0-32bit - libwayland-server0-32bit - libwebpdecoder3-32bit - libwebpextras0-32bit - libwebrtc_audio_processing1-32bit - libwmf-gnome-32bit - libwoff2dec1_0_2-32bit - libwoff2enc1_0_2-32bit - libwpe-1_0-1-32bit - libwx_baseu-suse3_0_5-32bit - libwx_baseu_net-suse3-32bit - libwx_gtk2u_adv-suse3-32bit - libwx_gtk2u_aui-suse3_0_5-32bit - libwx_gtk2u_gl-suse3_0_5-32bit - libwx_gtk2u_html-suse3_0_5-32bit - libwx_gtk2u_ribbon-suse3_0_5-32bit - libwx_gtk2u_stc-suse3-32bit - libwx_gtk2u_xrc-suse3-32bit - libxcb-ewmh2-32bit - libxcb-icccm4-32bit - libxcb-keysyms1-32bit - libxcb-present0-32bit - libxcb-randr0-32bit - libxcb-render0-32bit - libxcb-res0-32bit - libxcb-shape0-32bit - libxcb-shm0-32bit - libxcb-xf86dri0-32bit - libxkbcommon-x11-devel-32bit - libxslt-devel-32bit - libxslt1-32bit - libyang2 - libzbar0-32bit - libzimg2-32bit - libzio1-32bit - libzip5-32bit - lite-xl - llvm11-LTO-devel-32bit - llvm11-devel-32bit - logcli - lua54 - lua54-devel - lua54-doc - lzo-devel-32bit - mailgraph-apache - mozilla-nspr-32bit - mozilla-nss-sysinit-32bit - mpc-devel-32bit - ncurses5-devel-32bit - nss-mdns-32bit - nvimpager - nvimpager-zsh-completion - openal-soft-devel-32bit - openldap2-devel-32bit - openmpi-libs-32bit - openmpi2-libs-32bit - opensm-devel-32bit - p11-kit-nss-trust-32bit - pam_apparmor-32bit - pam_krb5-32bit - pam_pwquality-32bit - pam_radius-32bit - pam_saslauthd - pango-devel-32bit - papi-devel-32bit - pciutils-devel-32bit - pdsh-slurm_22_05 - perl-SemVer - pipewire-alsa-32bit - pipewire-libjack-0_3-32bit - ppc64-diag - prelude-manager-snmp-plugin - prewikka - pulseaudio-utils-32bit - python3-edk2toolext - python3-edk2toollib - python39-32bit - python39-base-32bit - qemu-SLOF - qemu-microvm - qemu-vgabios - resource-agents-zfs - samba-devel-32bit - samba-winbind-32bit - tiptop - tut - typelib-1_0-Gst-1_0-32bit - wayland-devel-32bit - wxWidgets-3_0-devel-32bit - wxWidgets-3_0-plugin-sound_sdlu-3_0-32bit - xcb-util-cursor-devel-32bit - xf86-video-intel-32bit - xsimd-devel - xsimd-doc Package Source Changes ====================== 0ad +- Update to 0.0.26 +- Remove obsolete glibc-2.35.patch. + +- Fix rpmlint by adding premake-no-automatic-rpath.patch: don't let + premake automatically add RPATHs, these are unnecessary. +- Add distribution default link flags, especially -Wl,-z,now. + +- s390x CPU not implemented. + ExcludeArch: s390x + +- Drop fix-i586-build.patch after boo#1197065 was fixed + +- Add fix-i586-build.patch to fix build on i586 + +- Do not build on i586. + 0ad-data +- Update to 0.0.26 + 389-ds +- bsc#1205974 - support pam_saslauthd for authentication pass through + requirements. See also jsc#PED-2701 +- Update to version 2.2.4~git8.8a6e7be: + * Issue 5521 - RFE - split pass through auth cli + * Issue 5521 - BUG - Pam PTA multiple issues + * Issue 5544 - Increase default task TTL + GeoIP -- Update README.SUSE with a description how to get the latest Geo IP - data after the distribution changes - (jsc#SLE-11184, bsc#1156194, jsc#ECO-1405) -- geoip-fetch is now obsolete and just points to the README - -- can't package database in /var/lib/GeoIP anymore as it breaks with - transactional updates (boo#1093352). Ideally one would put the - static version in /usr/share with the files in /var overriding - that. Since GeoIP is considered deprecated in favor of - libmaxminddb anyways, we'll just ship GeoIP-data as empty shell to - own the files for uninstall. - -- Update to version 1.6.12: - * Populate metro and area code when performing lookups in IPv6 - City databases. Previously this was only done when using IPv4 - City databases. -- Modernise spec file with spec-cleaner - -- Rectify RPM groups. - Remove pointless --with-pic since there are no static libs. - -- Update to version 1.6.11: - * Fix use of a NULL pointer when opening a corrupt database with - GeoIP_open - * GeoIP_database_info now returns the full version string rather - than incorrectly truncating it. - -- Fix compilation errors seen by GCC6. - -- Update to 1.6.9 - * Fix a regression introduced in version 1.6.8, which caused - GeoIP_database_info to erroneously return NULL. -- Changes for 1.6.8 - * Allow compilation on older systems by relaxing the autoconf - and automake minimum versions. Thank you, Jose Rubio! - * Avoid potential problems in multi-threaded environments by - consistently using pread() rather than read(). - * Fix various small issues reported by clang's static analyser. - -- Update to 1.6.7 - * Fixed a MSVC parser stack overflow when parsing regionName.c - and timeZone.c. Fix by elliotlo. GitHub #64. - * Updated region codes and timezones. - When using GEOIP_MEMORY_CACHE with an invalid database file, - the search tree traversal could attempt to read memory outside - of the memory allocated for the memory cache, resulting in a - segmentation fault. A check was added to ensure that the - traversal code does not try to read beyond the end of the file, - whether in memory, memory mapped, or on disk. - * Previously the return values from file reads were ignored. We now - check these values to ensure that there were no errors. -- copy the tools from the debian package to work with the database - files. new BR gcc-c++. Files are installed into the same path as - on debian /usr/lib/geoip/. new binaries: - /usr/lib/geoip/geoip-generator - /usr/lib/geoip/geoip-generator-asn - /usr/lib/geoip/v4-to-v6-layout.pl - -- Update to 1.6.6 - * Replaced usage of deprecated fileno, read, and lseek on Visual - Studio 2005+ with their ISO C++ conformant replacements. - * A warning about using a double as a float was fixed. - * Fixed segfault when doing a lookup on an empty database. - * Fixed a memcheck error from valgrind in the _check_mtime - function. - * Fixed _check_mtime to check the return value of gettimeofday - rather than just assuming it worked. - -- Remove unused zlib build requirement -- fix pubpackage arch build error, for SLE 11 SP3 - -* Updated LICENSE, using the upstream version. - * The GPL license has been removed:test-driver is licensed under the GPL but - is not packaged, libGeoIPUpdate is no longer part of the package. - * Changed handling of ghost files. - * Moved data into a seperate package. - -- Update to 1.6.5 - * A segmentation fault in geoiplookup was fixed when the utility - was passed an invalid database. (Reported in Red Hat - bug #1180874.) - * Additional validation was added for validation of the size used - in the creation of the index cache. (Based on discussion in - Red Hat bug #832913.) - * Changed the code to only look up country codes by using - functions which ensure that we do not try to look past the end - of an array. (Reported by Ivan Sorokin. GitHub #53) - -- Disable checks, they fail with currently provided data file. -- Update to 1.6.4: - + Update Fips code - + Several issues with the MinGW build were fixed. - + Use a constructor in pread.c to ensure the critical section is - always initialized. - + Added missing include of io.h on Windows - + Fixed configure warning that 'missing' script is too old or - missing. - + Previously nmake /f Makefile.vc clean would fail on Windows. This was fixed. - + Obsolete win32 and NetWare make files were removed. - + Numerous documentation updates. -- Changes from 1.6.3: - + Added a GEOIP_SILENCE flag. Include this flag when calling - GeoIP_open to prevent any messages from being written to stderr. - + Mitigate a possible race condition when running nuder threads - in the GeoIP_cleanup function. - + Added some recommendations to the docs on using this library - in a threaded application. - + Fixed some bugs discovered by coverity, including failure to - check some system call return values and making sure all - strings are null-terminated -- Changes from 1.6.2: - + Two files required for building on Win32 were missing from the - 1.6.1 release. These files were added. There are no changes - affecting other platforms. -- Changes from 1.6.1: - + Improve Win32 support. - + Update FIPS codes. -- Changes from 1.6.0: - + The GeoIP Update program was move to its own repo and source - distribution. - Mesa-drivers +- changing default driver from 'iris' to 'i965' for Intel Gen8-11 + hardware again, but this time the correct way; "-Dprefer-iris=false" + needs to be set for both builds - Mesa-drivers *and* Mesa + (boo#1202850, comment#29) + +- revert previous change, since it resulted in Xorg and Mesa no + longer being able to load "i965" driver at all! This affects many + if not almost all Intel GPU users. I can't tell why this happens, + but I'm afraid we need to act immediately (boo#1202850); reopened + boo#1200965 for now ... + +- change default driver from 'iris' back to 'i965' for Intel + Gen8-11 hardware; that way we also use the same driver used by X + and Mesa (boo#1200965); related bugs: boo#1197045, boo#1197046 + +- _constraints: + * raised requirements to 9 GB disk space and added aarch64 + architecture (bsc#1199040) + +- baselibs.conf: readded mistakenly removed packages + * Mesa-libVulkan-devel + * Mesa-vulkan-device-select + * Mesa-vulkan-overlay + +- autoselect libvulkan_intel package via hardware supplements on + Intel GPUs +- autoselect libvulkan_radeon package via hardware supplements on + AMD GPUs +- no longer install libvulkan_lvp package (lavapipe=Software + Vulkan driver), libvulkan_broadcom and libvulkan_freedreno packages + by default, i.e. no longer have libvulkan_intel/libvulkan_radeon + and libvulkan_lvp packages installed at the same time (boo#1180522) +- libvulkan_intel/libvulkan_radeon/libvulkan_lvp now require + Mesa-vulkan-device-select package, not the other way round! + (baselibs.conf also adjusted) + +- update to 21.2.4 + * fourth bugfix release + * 300 fixes from the new r300 maintainer! Additionally, panfrost, + lots of crocus, some freedreno, intel, radv, core meas, gallivum, + anv, spirv, gallim, aco, i915g, lima, and llvmpipe fixes. +- supersedes U_gallivm-add-new-wrapper-around-Module.patch, + U_gallivm-fix-FTBFS-on-i386-with-LLVM-13.patch + +- u_fix-build-on-ppc64le.patch + * fixes build on ppc64le (boo#1191569) + +- Fix build with LLVM 13: + * U_gallivm-add-new-wrapper-around-Module.patch + * U_gallivm-fix-FTBFS-on-i386-with-LLVM-13.patch + +- update to 21.2.3 + * third bugfix release + +- covers jira#SLE/SLE-18743 + +- update to 21.2.2 + * second bugfix release: a ton of work went into panfrost, + getting it closer to being conformant (it is conformant on + 21.3!); fixes for ir3, croccus, nir, utils, llvmpipe, gallivm, + zink, glsl, v3d, vc4, intel, mesa, aco, iris, radv, and even + osmesa. + +- update to 21.2.1 + * first bugfix release + +- fixed build on %ix86 by removing "-flto=auto" from optflags for + cpp + +- enabled build of 'crocus' Gallium3D OpenGL driver for i965 "Gen4" + through Haswell "Gen7" graphics (alternative to classic "i965" + OpenGL driver); use MESA_LOADER_DRIVER_OVERRIDE=crocus to use it; + in case of issues with video hardware acceleration(vaapi driver), + set LIBVA_DRIVER_NAME=i965 + +- update to 21.2.0 + * new release + +- update to 21.1.6 + * sixth bugfix release + +- update to 21.1.5 + * fith bugfix release + +- update to 21.1.4 + * fourth bugfix release + +- no longer apply n_drirc-disable-rgb10-for-chromium-on-amd.patch + on TW; no longer needed with gstreamer-plugins-vaapi 1.18.4; more + details on + https://gitlab.freedesktop.org/gstreamer/gstreamer-vaapi/-/merge_requests/410 + +- update to 21.1.3 + * third bugfix + * mostly AMD fixes + +- update to 21.1.2 + * second bugfix + * mostly AMD and Intel changes as usual, but also a decent amount + of ARM fixes and more. + +- no longer autoselect Mesa-dri-nouveau at all; autoselect + libvdpau_nouveau depending on PCI ID (boo#1186721) + +- update to 21.1.1 + * bugfix release + * mostly AMD and Intel changes as usual, but also a decent amount + of ARM fixes and more + +- Add swrast to vulkan +- Enable vulkan on %{arm} and aarch64 with: swrast, amd, + broadcom and freedreno + +- reenabled build of device-select and overlay vulkan layers + +- adjusted filelist to removed vulkan files in Mesa 21.1.0 + (packages Mesa-libVulkan-devel, Mesa-vulkan-device-select, + Mesa-vulkan-overlay) + +- /usr/include/vulkan/vulkan_intel.h dropped with Mesa 21.1.0, but + let's keep the package containing an empty directory + +- update to 21.1.0 + * bunch of work here, lots of zink and softpipe, but bits and + pieces of other things: tgsi, freddreno, nir, panfrost, intel, + spirv, core gallium, radv, aco, r600, and core mesa. +- supersedes patches U_clover-Fix-build-with-llvm-12.patch, + U_clover-Add-missing-include-for-llvm-12-build-fix.patch + +- update to 21.0.3 + * fixes in haiku, core mesa, radeonsi, lavapipe, nir, radv, anv, + freedreno and turnip, etniviv, iris, egl, lima, core gallium, + spriv, v3d, meson + +- Move osmesa build back to Mesa, which we can now do after + choosing another dummy driver there. +- Use LLVM-versioned libclc runtime dependency to ensure + bitcode compatibility. We have that in Tumbleweed and soon Leap. +- U_clover-Fix-build-with-llvm-12.patch + * Fixes build with LLVM 12. +- U_clover-Add-missing-include-for-llvm-12-build-fix.patch + * Fixes a missing header in the previous patch. + +- Mesa-devel: no longer require libOSMesa-devel, since it's now + built in Mesa-drivers; packages should require it directly now, + preferrably via pkconfig(osmesa) ... + +- Switch dummy driver for mesa package from "auto" xorg driver (i965) to + gallium swrast driver + +- update to 21.0.2 + * many additions especially on the Radeon Vulkan (RADV) driver + front where sparse memory support is in place, AMD Smart Access + Memory / Resizable BAR optimizations, various RDNA 2 + improvements, rapid packed math for ACO, and more. + Elsewhere in Mesa 21.0 there are continued RadeonSI + optimizations, many Intel ANV and Iris improvements, OpenGL 3.3 + for Freedreno, DXGI Winsys was added and initial Direct3D 12 + code for WSL, OpenGL 4.1 for Zink, and more. +- moved osmesa build to Mesa-drivers since swrast driver has been + removed from Mesa + +- Enable radeon and nouveau drivers on riscv64 + +- update to 20.3.5 + * fith bugfix release for the 20.3 branch + * This is a quite large release with a huge number of fixes in it, + and is the last planned release for the 20.3.x series. Radv and + ACO dominate the changes for this release, but there are some + other things mixed in there. + +- update to 20.3.4 + * fourth bugfix release for the 20.3 branch + +- removed no longer needed buildfix-ppc64le.patch; build failed on + ppc64 due to this patch (bsc#1181439) + +- update to 20.3.3 + * third bugfix release for the 20.3 branch + +- update to 20.3.2 + * second bugfix release for the 20.3 branch +- drm and surfaceless are not specified as platforms anymore, + remove them from egl_platforms + +- update to 20.2.4 + * fourth (second to last) bugfix release for the 20.2 branch + +- require llvm-devel *without* any explicit version number for + factory/TW to imply 'distro default llvm version', which we + usually bump up when a new stable llvm comes out + +- use llvm11 on factory/TW and sle15-sp3/Leap 15.3 + +- enabled build of radeonsi DRI and VDPAU driver on aarch64 + (boo#1179376) + +- update to 20.2.3 + * third bugfix release for the 20.2 branch + +- update to 20.2.2 + * second bugfix release for the 20.2 branch + +- reenabled U_fix-mpeg1_2-decode-mesa-20.2.patch due to regression + reported in boo#1173185 + +- update to 20.2.1 + * first bugfix release for the 20.2 branch +- supersedes U_fix-mpeg1_2-decode.patch +- disabled U_fix-mpeg1_2-decode-mesa-20.2.patch; likely no longer + needed (boo#1173185) + +- U_fix-mpeg1_2-decode-mesa-20.2.patch + * additional patch currently needed for Mesa 20.2 (boo#1173185) + +- update to 20.2.0 + * includes Intel Rocket Lake Platform Support + (jsc#SLE/SLE-12880, jsc#SLE/SLE-12882) +- adjusted/refreshed patches: + * n_add-Mesa-headers-again.patch + * n_drirc-disable-rgb10-for-chromium-on-amd.patch + * u_dep_xcb.patch +- docs now available in .rst format (html before) + +- Add U_fix-mpeg1_2-decode.patch (boo#1173185) + * fixes colors in kaffeine on Radeon (r600 VAAPI driver) + +- buildfix-ppc64le.patch + * buildfix for ppc64le (boo#1176562) + +- update to 20.1.8: + * mainly bugfixes, highlights: + - Crash in ruvd_end_frame when calling vaBeginPicture/vaEndPicture without rendering anything + - khr_debug-push-pop-group_gl: ../src/util/simple_mtx.h:86: simple_mtx_lock: Assertion `c != _SIMPLE_MTX_INVALID_VALUE' failed. + - Amber test opt_peel_loop_initial_if: Assertion failed + - Dirt Rally: Flickering glitches on certain foliage since Mesa 20.1.0 caused by MSAA + - [BRW] WRC 5 asserts with gallium nine and iris. + +- update to 20.1.7 + * seventh bugfix release for the 20.1 branch + +- switched to llvm9 usage for Leap/SLE15 since llvm10 is not (yet) + in Leap/SLE15 + +- version 20.1.6 needed for jira#SLE/SLE-12880, jira#SLE/SLE-12882 + +- use again /etc/OpenCL/vendors for openSUSE Leap, i.e. use + /usr/etc/OpenCL/vendors only for Tumbleweed + +- Add vulkan device selection layer and vulkan overlay layer to + baselibs for 32bit versions on 64bit architectures. + +- Add vulkan device selection layer and vulkan overlay layer + +- specfile/baselibs.conf cleanup + * no longer support Mesa build without libglvnd + * removed empty packages Mesa-libGLESv1_CM1 and Mesa-libGLESv2-2 + +- update to 20.1.6 + * sixth bugfix release for the 20.1 branch + +- baselibs.conf: + + Require Mesa-KHR-devel instead of Mesa-KHR-devel-: + KHR-devel consists only of header files there is thus no + - flavor being generated. + + Do not require Mesa-libGLESv1_CM1 and Mesa-libGLESv2-2 from + their respective -32bit devel packages: with libglvnd defined + to 0, the native packages are being generated, but are empty. + For baselibs, this trick does not work and empty packages are + being skipped. So we drop the dependency (with a note in the + .spec to enable the deps when changing the defines). + +- update to 20.1.4 + * fourth bugfix release for the 20.1 branch + * just a few fixes here and there, nothing major + +- update to 20.1.3 + * third bugfix release for the 20.1 branch + * lots of updates to our testing infrastructure + +- force valgrind support only on officially supported platforms + (boo#1173355) + +- update to 20.1.2 + * second bugfix release for the 20.1 branch + * most of the fixes here are to the AMD drivers, and the rest + is scattered over the tree. + +- enable valgrind support (boo#1173355) + +- move mesa.icd from /usr/etc/OpenCL/vendors to + /usr/share/OpenCL/vendors (boo#1173005) + +- switch to /usr/etc/OpenCL/vendors for mesa.icd OpenCL file + location (boo#1173005) + +- update to 20.1.1 + * first bugfix release for the 20.1 branch + * fixes issue affecting Unreal Engine 4 games on i965 + +- update to 20.1.0 + * first release for the 20.1 branch + * One already known issue is that Unreal Engine 4 has a bug in + its usage of glDrawRangeElements() causing it to be called + with a number of vertices in place of the `end` parameter, + that was recently revealed. This is an annoying bug that we + haven't worked around yet. For more details: + https://gitlab.freedesktop.org/mesa/mesa/-/issues/2917 +- supersedes U_add-lifetime-dse-fix.patch + +- Add U_add-lifetime-dse-fix.patch as a proper fix for boo#1171855. + +- Disable LTO for now as there's a known upstream bug + that hasn't been resolved with GCC 10: + boo#1171855. + +- update to Mesa 20.0.7 + * most fixes in Radv, but there are fixes all over the tree + +- avoid build error PowerPC, using gnu++14 (not gnu++11) + https://bugzilla.opensuse.org/show_bug.cgi?id=1171045 + +- update to Mesa 20.0.6 + * fairly small release (a little bit of everything in here) + +- require llvm/clang 10 + +- update to Mesa 20.0.5 + * pretty big release with AMD and Intel drivers receiving the + majority of the work. +- supersedes U_EGL-Add-eglSetDamageRegionKHR-to-GLVND-dispatch-list.patch +- supersedes n_opencl_dep_libclang.patch + +- Disable LTO on armv6 to fix build + +- U_EGL-Add-eglSetDamageRegionKHR-to-GLVND-dispatch-list.patch + * Fix Weston launch on tumbleweed by backporting commit bfb9c08e + +- update to Mesa 20.0.4 + * emergency release, which reverts a serious SPIR-V regression + in the 20.0.3 release. +- supersedes U_Revert-spirv-Implement-OpCopyObject-and-OpCopyLogica.patch + +- U_Revert-spirv-Implement-OpCopyObject-and-OpCopyLogica.patch + * revert severe spirv regression; emergency release will be + available soon ... + +- update to Mesa 20.0.3 + * bugfix release: fixes all over the tree; mostly AMD (radv, + aco), NIR and Intel (isl, anv) + +- update to Mesa 20.0.2 + * bugfix release: fixes all over the code base + +- update to Mesa 20.0.1 + * bugfix release + +- cleanup in specfile: get rid of is_opensuse macro, which is no + longer needed at all (jira#PM-1623) + +- Loosen dependencies to allow building with newer versions of + clang-devel, similar to llvm-devel. + +- update to mesa 20.0.0 + * changelog https://mesa3d.org/relnotes/20.0.0.html +- supersedes U_0001-gallium-Fix-a-couple-of-multiple-definition-warnings.patch +- supersedes U_0002-r600-Move-get_pic_param-to-radeon_vce.c.patch +- supersedes U_0003-radeon-Move-si_get_pic_param-to-radeon_vce.c.patch +- supersedes U_0004-radeon-Fix-multiple-definition-error-with-radeon_deb.patch +- supersedes U_0006-nouveau-nvc0-add-extern-keyword-to-nvc0_miptree_vtbl.patch +- update to patch n_add-Mesa-headers-again.patch to fit v20.0.0 sources +- update to patch n_drirc-disable-rgb10-for-chromium-on-amd.patch to fit v20.0.0 sources + +- use 7G disk constraints also for x86_64 and i586 (bsc#1164488) + +- only use 'BuildRequires:llvm-devel >= 9.0.0' for TW/factory; for + older products still use 'BuildRequires: llvm9-devel'; fixed + build on openSUSE Leap 15.2 + +- Update to version 19.3.4 + * changes all over the tree, but aco and anv are leading the + way in changes +- supersedes u_Revert_gallium_Fix_big-endian_addressing_of_non-bitmask_array_formats.patch + +- u_Revert_gallium_Fix_big-endian_addressing_of_non-bitmask_array_formats.patch + * replaces U_gallium-Fix-big-endian-addressing-of-non-bitmask-arr.patch + by an official merge request (bsc#1162252, gitlab issue#2472) + +- U_gallium-Fix-big-endian-addressing-of-non-bitmask-arr.patch + * reverse apply since it caused a regression in rendering on + s390x (bsc#1162252) + +- require and check for llvm-devel >= 9 instead of llvm9-devel on + openSUSE + +- enabled build of gallium based llvmpipe driver for s390x + (related to jsc#IBM-369, jsc#SLE-7452) + +- Update to version 19.3.3 + * There's plenty of changes here, but intel, docs, radeonsi, + and aco are the biggest sets of changes. +- supersedes U_0005-radv-Remove-syncobj_handle-variable-in-header.patch + +- set optflags also for g++ compiler + +- require llvm9 (jsc#IBM-369, jsc#SLE-7452) + +- U_0001-gallium-Fix-a-couple-of-multiple-definition-warnings.patch + U_0002-r600-Move-get_pic_param-to-radeon_vce.c.patch + U_0003-radeon-Move-si_get_pic_param-to-radeon_vce.c.patch + U_0004-radeon-Fix-multiple-definition-error-with-radeon_deb.patch + U_0005-radv-Remove-syncobj_handle-variable-in-header.patch + U_0006-nouveau-nvc0-add-extern-keyword-to-nvc0_miptree_vtbl.patch + * fixes build with gcc10 using -fno-common as default now (boo#1160578) + +- Enable LLVM support on riscv64 + +- Update to version 19.3.2 + * Intel and AMD drivers make up the bulk of the changes, with + a bit of nir and glsl, plus a sprinkling of other stuff in + there. + +- n_drirc-disable-rgb10-for-chromium-on-amd.patch + * fixes patch (boo#1145188) + +- Update to version 19.3.1 + * Bugfixes for i965/iris, anv and radv + +- Update to version 19.3.0 + * Mainly changes to the build system, i965, aco, radv and anv + * New features, check Phoronix: + https://www.phoronix.com/scan.php?page=article&item=mesa-193-features + +- Update to version 19.2.6 + * fixes build on PPC + * couple of additional stable patches + +- Update to version 19.2.5 + * There's a little bit over everything in here, with anv and + radeonsi standing out as the two biggest components getting + changes, but core mesa, core gallium, llvmpipe, nir, egl, + i965, tgsi, st/mesa, spirv, and the Intel compiler also + fixes in this release. +- supersedes u_call-shmget-with-permission-0600-instead-of-0777.patch + +- Update to version 19.2.4 + * This is an emergency release, to fix a critical bug found in + the 19.2.3 release which causes incomplete rendering on all + mesa drivers. This release contains a single patch to fix + that bug. + +- Update _contraints, Mesa-drivers needs 7GB of disk to build + safely. + +- Update to version 19.2.3 + In this release: iris, meson, radv, anv, turnip, 965, svga, + utils, core mesa, glsl, etanviv, and gallium/rbug +- This Mesa release includes support for latest GPUs including Intel + (jsc#SLE-7962, jsc#SLE-8024, jsc#SLE-8022, jsc#SLE-10182, jsc#SLE-4983, + bsc#1137515) and fixes for boo#1127672, bsc#1117365 + +- Dont conflict with vulkan-devel anymore as there is no file + conflict + +- Use %pkg_vcmp macro instead of llvm-config to detect LLVM 9. + +- Update to version 19.2.2 + * assortment of fixes in this release, notably a bunch of work + to get Solaris and illumos working with mesa, as well as more + work fixing issues in the migration of package-config and + headers being handled by libglvnd instead of mesa when mesa + is built with support for glvnd. + There's bunch of other changes here, with radv and intel + leading the pack, otherwise just a few things here and there. +- n_add-Mesa-headers-again.patch + * add Mesa headers again despite of building it against libglvnd; + those headers turned out not to be usable; in addition packaging + headers with libglvnd make dependancies problematic ... + +- let Mesa-libEGL-devel require libX11 devel via "pkgconfig(x11)" + since EGL/eglplatform.h includes X11/Xlib.h + +- Update to version 19.2.1 + * fixes all over the tree: intel, amd, nine, nir, egl, gallium, + scons, meson, glsl, haiku, android, and nouveau all got fixes. + +- pickup gl, egl, glesv1_cm and glesv2 pkgconfig files from + libglvnd build and add them to the appropriate devel subpackages + +- reintroduce GL, EGL, GLES* devel subpackages since corresponding + header and pkgconfig files from libglvnd didn't work out ... + +- Rebase n_opencl_dep_libclang.patch after update. + +- Update to version 19.2.0 including changes to + * release-infastructure + * the build + * drivers: turnip, radv, android, intel and amd common code + * new features: check Phoronix + https://www.phoronix.com/scan.php?page=news_item&px=Mesa-19.2-Released +- supersedes U_llvmpipe-Don-t-use-u_ringbuffer-for-lp_scene_queue.patch +- adjusted n_drirc-disable-rgb10-for-chromium-on-amd.patch +- supersedes n_glesv1_cm-glesv2.patch + +- no longer build + * Mesa-libGL-devel + * Mesa-libEGL-devel + * Mesa-libGLESv1_CM-devel + * Mesa-libGLESv2-devel + * Mesa-libGLESv3-devel + Instead of requiring these let Mesa-devel package require + libglvnd-devel >= 1.2.0, which provides the contents of these + packages now (header files for OpenGL, GLES, EGL, and GLX). + Adjusted baselibs.conf accordingly. +- modified check for llvm version in a way so it works also with + older llvm packages (by making use of "llvm-config -version"), + where there is %{_llvm_sonum} macro defined yet +- moved manual pages to Mesa-devel package + +- n_opencl_dep_libclang.patch + * Link OpenCL library with libclang-cpp.so instead of the + component libraries for LLVM >= 9. + +- Update to version 19.1.7 + * another bugfix release .... + +- Add ppc64 for radeonsi to avoid build error + +- Update to version 19.1.6 + * bugfix release + +- Update to version 19.1.5 + * bugfix release + +- Build radeonsi and libvdpau_radeonsi on ppc64le + +- Update to version 19.1.4: + * Mostly, as usual, in fixes for different drivers (anv, radv, + radeon, nv50, nvc0) as well as in backend parts (egl, spirv, + nir, ...). + * Of those fixes, we could highlight several ones: + - Vulkan 24/48 bit formats are now not supported on Ivybridge. + - R8G8B8_UNORM_SRGB is not supported on Haswell. + - A fix for hair artifacts in Max Payne 3 on AMD/RADV. + - Vulkan transform feedback extension is disabled on Intel + gen7. + +- Update to version 19.1.3: + * Mostly fixes for ANV and RADV drivers, as well as NIR backend + fixes. + * Several of those patches fix crashes with the drivers, and a + couple of them fix memory leaks. + +- n_drirc-disable-rgb10-for-chromium-on-amd.patch + * added totem as another affected application (boo#1142270) + +- Add v3d support (VC5/V6 driver) for %arm and aarch64 + +- Add kmsro for %arm and aarch64 + +- U_llvmpipe-Don-t-use-u_ringbuffer-for-lp_scene_queue.patch + * may fix crashes in llvmpipe on SMP systems with LTO enabled + builds (boo#1133265) + +- Update to version 19.1.2: + * Different fixes for the Intel and AMD Vulkan drivers, + Freedreno, the Meson build system, and some other fixes for + other parts and/or drivers. + * Worth to mention a fix for a crash in Wolfenstein II with the + RADV driver, and another fix relevant for DXVK on Intel gen7 + drivers. +- Update Source urls from ftp to https. + +- Update to version 19.1.1: + * Mostly in fixes for different drivers (RADV, ANV, Nouveau, + Virgl, V3D, R300g, ...). + * Also different fixes for different parts (Meson build, GLX, + etc). + +- reverted latest change in specfile; it's not needed; llvm8 is + already been chosen on factory/TW by default ... + +- use llvm8 on factory/TW + +- n_glesv1_cm-glesv2.patch + * reenables build of GLESv1_CM and GLESv2 ... +- readded pkgconfig files for GLESv1_CM and GLESv2 to filelists +- removed again virtual provides for + * pkgconfig(glesv1_cm) + * pkgconfig(glesv2) + +- reenable LTO with Mesa 19.1 (boo#1133265, comment#5) +- enabled new gallium drivers + * iris (newer Intel GPUs) + * lima, panfrost on ARM64 +- virtually provide + * pkgconfig(glesv1_cm) + * pkgconfig(glesv2) + in libGLESv1_CM-devel/libGLESv2-devel packages, since these files + have been removed from Mesa via git commit #1587586 + +- Update to 19.1.0: + * Mesa 19.1.0 implements the OpenGL 4.5 API, but the version + reported by glGetString(GL_VERSION) or + glGetIntegerv(GL_MAJOR_VERSION) / + glGetIntegerv(GL_MINOR_VERSION) depends on the particular + driver being used. Some drivers don't support all the features + required in OpenGL 4.5. OpenGL 4.5 is only available if + requested at context creation. Compatibility contexts may + report a lower version depending on each driver. + * The top highlights include: + - GL_ARB_parallel_shader_compile for all drivers. + - GL_EXT_gpu_shader4 on all GL 3.1 drivers. + - GL_EXT_shader_image_load_formatted on radeonsi. + - GL_EXT_texture_buffer_object on all GL 3.1 drivers. + - GL_EXT_texture_compression_s3tc_srgb on Gallium and i965 + drivers (ES extension). + - GL_NV_compute_shader_derivatives on Iris and i965 drivers. + - GL_KHR_parallel_shader_compile on all drivers. + - GL_INTEL_conservative_rasterization on Iris. +- Refresh patches with quilt. +- Clean-up spec files for .pc and other files no longer built. + +- Update to 19.0.5 + * Things have slowed back down from the last release, which is + good for this late in the series. No one area has received too + much work, with a little bit sprinkled in here and there in + both core code and drivers. + +- Update to 19.0.4 + * It's been a pretty active release, especially for how late in + the cyle we are. Radv was the busiest component, but there + were also a few changes for intel, radeonsi, some core vulkan + work, and a little bit of other stuff here and there. + +- Update to 19.0.3 + * quiet release with just 19 patches (excluding release churn) + since 19.0.2 + * no sub component was touched too much + * virgl, glsl, nir, intel, radeonsi, radv, ac, and gallivm + received a few patches + +- Disable LTO (boo#1133265). + +- Drop patches n_VDPAU-XVMC-libs-Replace-hardlinks-with-copies.patch + and archlinux_0001-Fix-linkage-against-shared-glapi.patch: + These patches only work when building mesa with autotools. As we use meson + instead now, these patches do nothing. + +- Drop version 19.0.1 tarballs + +- Update to 19.0.2 + * Just a few fixes for radeon, a few for nir, a couple for radv, + a couple for v3d, and a few other patches here and there. + +- Update to 19.0.1 + * "This is the first bug fix release of the 19.0 branch. It's + been a pretty calm cycle, and there's not too much here. I + think things are looking pretty good overall." + +- baselibs.conf: Mesa-libEGL-devel needs Mesa-KHR-devel (bsc#1117365) + -- U_intel-Add-support-for-Comet-Lake.patch - * adds support for Cometlake (jira #SLE-4983, bsc#1137515) +- Remove imx from ARM drivers (dropped upstream) + +- Update to 19.0.0 + * bug fixes and performance improvements +- adjusted n_drirc-disable-rgb10-for-chromium-on-amd.patch +- supersedes u_wayland_egl-Ensure-EGL-surface.patch + +- Don't enable gallium_loader on ppc and s390x +- Fix configuration on non-gallium archs +- u_dep_xcb.patch: fix missing xcb dependencies + +- avoid Mesa-drivers build failure for ppc64le reported by + (boo#1127672) + +- remove n_Disable-Xshm-for-now-since-it-results-in-render-erro.patch; + keeping that one reintroduced render errors and missing screen + refreshes on GNOME3 in a qemu VM (cirrus emulation); the issue has + been fixed in a different and better way since 18.3.3; this is + related to bsc#1118149 + +- Update to 18.3.4 + * A fix in the XvMC state-tracker, which was causing some video attributes to + not take affect. On the video front the VAAPI state tracker has seen + improvements with VP9 streams while the amdgpu driver advertises all available + profiles. + * On Intel side we have compiler fixes and extra PCI IDs for Coffee Lake and + Ice Lake parts. In the Broadcom drivers a couple of memory leaks were + addressed and the NEON assembly should compile properly on armhf. + * Other drivers such as radeonsi, nouveau and freedreno have also seen some + love. The RADV driver has seen addressed to compile correctly with GCC9 + amongst other changes. + * The Xlib based libGL have been addressed to work with X servers, which lacks + the MIT-SHM extension such as XMing. + * To top it up we have a few fixes to the meson build system. + +- Update to 18.3.3 + * In this release we have: + A memory leak fix in the etnaviv driver, better NEON assembly code in vc4 and + couple of stability improvements to the radeonsi driver. Another memory leak + affecting all gallium drivers have also been addressed. + * The time required to compile GLSL shaders with large amount of uniforms, such + as Godot, has been improved. + * GLX and swrast have also seen some improvements. + * On the Vulkan side, the ANV driver adjusted the number of images supported + for gen8 and earlier to 8, while for newer hardware it remains the same 64. + The RADV driver has seens a collection of stability improvements and fix for + the Vulkan version advertised in some corner cases. + * To top it all up, the meson build system has seen a steady amount of fixes: + the DSO version for the VDPAU drivers is now included, ICC compatibility + patches, opencl handling and relaxed handling when building osmesa. +- adjusted n_Disable-Xshm-for-now-since-it-results-in-render-erro.patch + +- Build Mesa with meson instead of automake + + Build classic swrast with Mesa, as its a dependency for osmesa - delete it + while installing + + Build egl with Mesa-drivers as it demands one windowing-system - + delete it while installing MozillaFirefox +- Firefox Extended Support Release 102.6.0 ESR + Placeholder changelog-entry (bsc#1206242) + - Placeholder changelog-entry (bsc#1205270) + * Fixed: Various stability, functionality, and security fixes. + MFSA 2022-48 (bsc#1205270) + * CVE-2022-45403 (bmo#1762078) + Service Workers might have learned size of cross-origin media + files + * CVE-2022-45404 (bmo#1790815) + Fullscreen notification bypass + * CVE-2022-45405 (bmo#1791314) + Use-after-free in InputStream implementation + * CVE-2022-45406 (bmo#1791975) + Use-after-free of a JavaScript Realm + * CVE-2022-45408 (bmo#1793829) + Fullscreen notification bypass via windowName + * CVE-2022-45409 (bmo#1796901) + Use-after-free in Garbage Collection + * CVE-2022-45410 (bmo#1658869) + ServiceWorker-intercepted requests bypassed SameSite cookie + policy + * CVE-2022-45411 (bmo#1790311) + Cross-Site Tracing was possible via non-standard override + headers + * CVE-2022-45412 (bmo#1791029) + Symlinks may resolve to partially uninitialized buffers + * CVE-2022-45416 (bmo#1793676) + Keystroke Side-Channel Leakage + * CVE-2022-45418 (bmo#1795815) + Custom mouse cursor could have been drawn over browser UI + * CVE-2022-45420 (bmo#1792643) + Iframe contents could be rendered outside the iframe + * CVE-2022-45421 (bmo#1767920, bmo#1789808, bmo#1794061) + Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5 MozillaThunderbird +- Mozilla Thunderbird 102.5.1 + * changed: Mail extension API updates. See Mail Extension API + Docs. + * fixed: "Copy to again" menu item was not present + after copying message to folder with Unicode name on Unicode- + enabled IMAP server (bmo#1798172) + * fixed: Calendar date picker was displayed behind "Send Later" + window (bmo#1791537) + * fixed: Various security fixes + MFSA 2022-50 (bsc#1205941) + * CVE-2022-45414 (bmo#1788096) + Quoting from an HTML email with certain tags will trigger + network requests and load remote content, regardless of a + configuration to block remote content + SDL -- Add CVE-2021-33657.patch: always create a full 256-entry color - map in case color values are out of range (boo#1198001 - CVE-2021-33657). - -- Add CVE-2019-13616.patch: fix heap buffer overflow when reading - a crafted bmp file (boo#1141844 CVE-2019-13616). - -- Add CVE-2019-7636.patch to fix a heap-based buffer over-read - issue (CVE-2019-7636, boo#1124826, CVE-2019-7638, boo#1124824). - -- Add CVE-2019-7635.patch to fix a heap-based buffer over-read - issue (CVE-2019-7635, boo#1124827). - -- Add CVE-2019-7578.patch to fix a heap-based buffer over-read - issue (CVE-2019-7578, boo#1125099, CVE-2019-7576, boo#1124799 - CVE-2019-7573, boo#1124805). - -- Add CVE-2019-7572.patch to fix a buffer over-read issue - (CVE-2019-7572, boo#1124806). - -- Add CVE-2019-7574.patch to fix a heap-based buffer over-read - issue (CVE-2019-7574, boo#1124803). - -- Add CVE-2019-7575.patch to fix a heap-based buffer overflow - issue (CVE-2019-7575, boo#1124802). - -- Add CVE-2019-7577.patch to fix a buffer over-read issue - (CVE-2019-7577, boo#1124800). - -- Add CVE-2019-7637.patch to fix a heap-based buffer overflow - issue (CVE-2019-7637, CVE-2020-14409, CVE-2020-14410, boo#1124825, - boo#1181201, boo#1181202). - -- libspe2 doesn't exist any more - -- libspe2 only exists for ppc and ppc64 - -- Avoid bs_sched computation failure by expanding %power64 - -- Drop old soundserver support (also arts, after esound). - Remove --with-pic, building defaults to PIC anyway. - Use pkgconfig names to slurp in packages. - -- Remove gpg-offline leftovers - SDL2 -- Add CVE-2021-33657.patch: always create a full 256-entry color - map in case color values are out of range (boo#1198001 - CVE-2021-33657). - -- Add sdl2-surface-pitch-overflow.patch: fix overflow in surface - pitch calculation (boo#1181201 boo#1181202 CVE-2020-14410 - CVE-2020-14409). - -- sdl2-khronos.patch - * fixes build on i586 (boo#1158176) - -- Add CVE-2019-13616.patch: fix heap buffer overflow when reading - a crafted bmp file (boo#1141844 CVE-2019-13616). -- Add CVE-2019-13626.patch: add safeguards to the wav parser to - prevent crashes (boo#1142031 CVE-2019-13626). -- Drop CVE-2019-7572.patch, CVE-2019-7574.patch, - CVE-2019-7575.patch, CVE-2019-7577.patch, and - CVE-2019-7578.patch: these are handled by the new code added in - CVE-2019-13626.patch. - -- Remove CVE-2019-7637.patch, the modification of function - SDL_CalculatePitch is only suit for SDL not SDL2. - -- Add CVE-2019-7636.patch to fix a heap-based buffer over-read - issue (CVE-2019-7636, boo#1124826, CVE-2019-7638, boo#1124824). - -- Add CVE-2019-7635.patch to fix a heap-based buffer over-read - issue (CVE-2019-7635, boo#1124827). - -- Add CVE-2019-7578.patch to fix a heap-based buffer over-read - issue (CVE-2019-7578, boo#1125099, CVE-2019-7576, boo#1124799 - CVE-2019-7573, boo#1124805). - -- Add CVE-2019-7572.patch to fix a buffer over-read issue - (CVE-2019-7572, boo#1124806). - -- Add CVE-2019-7574.patch to fix a heap-based buffer over-read - issue (CVE-2019-7574, boo#1124803). - -- Add CVE-2019-7575.patch to fix a heap-based buffer overflow - issue (CVE-2019-7575, boo#1124802). - -- Add CVE-2019-7637.patch to fix a heap-base buffer overflow - issue (CVE-2019-7637, boo#1124825). - -- Add CVE-2019-7577.patch to fix a buffer over-read issue - (CVE-2019-7577, boo#1124800). - -- Build with Wayland support - -- Update to new upstream release 2.0.8 - * Added SDL_fmod() and SDL_log10(). - * Each of the SDL math functions now has the corresponding - float version. - * Added SDL_SetYUVConversionMode() and - SDL_GetYUVConversionMode() to control the formula used when - converting to and from YUV colorspace. The options are JPEG, - BT.601, and BT.709. - * Added the hint SDL_HINT_VIDEO_X11_NET_WM_BYPASS_COMPOSITOR to - control whether the X server should skip the compositor for - the SDL application. This defaults to "1". - * Added the hint SDL_HINT_VIDEO_DOUBLE_BUFFER to control - whether the Raspberry Pi and KMSDRM video drivers should use - double or triple buffering (the default). - -- Add sdl2-symvers.patch. - -- update to 2.0.7 - * Added audio stream conversion functions. - * Added functions to query and set the SDL memory allocation - functions. - * Added locking functions for multi-threaded access to - the joystick and game controller APIs. - * Some functions are now thread-safe. -- removed patches, merged upstream - * dbus.diff - * SDL2-ppc64-declaration-after-statement.patch - * SDL-bnc1062784-check-overflow-xcf-props.patch - -- Add SDL-bnc1062784-check-overflow-xcf-props.patch. CVE-2017-2888 - -- Disable SSE3 (and also SSE2 on ix86) to prevent crashes on older - CPUs that don't support these instructions - -- Add dbus.diff - -- Enable KMS/DRM video driver - -- Update to new upstream release 2.0.6 - * Added Vulkan graphics support in SDL_vulkan.h. - * Added SDL_ComposeCustomBlendMode() to create custom blend - modes for 2D rendering. - * Added support for many game controllers, including the - Nintendo Switch Pro Controller. - * Added support for inverted axes and separate axis directions - in game controller mappings. - * Added functions to return information about joysticks and - open game controllers. - * Added SDL_GameControllerNumMappings() and - SDL_GameControllerMappingForIndex() to be able to enumerate - the built-in game controller mappings. - * Added SDL_LoadFile() and SDL_LoadFile_RW() to load a file - into memory. - * Added SDL_DuplicateSurface() to make a copy of a surface. - * Added an experimental JACK audio driver. - * Implemented non-power-of-two audio resampling. - * Added the hint SDL_HINT_AUDIO_RESAMPLING_MODE to control the - quality of resampling. - * Added the hint SDL_HINT_RENDER_LOGICAL_SIZE_MODE to control - the scaling policy for SDL_RenderSetLogicalSize(). - * Added the hints SDL_HINT_MOUSE_NORMAL_SPEED_SCALE and - SDL_HINT_MOUSE_RELATIVE_SPEED_SCALE to scale the mouse speed - when being read from raw mouse input. - * Added the hint SDL_HINT_TOUCH_MOUSE_EVENTS to control whether - SDL will synthesize mouse events from touch events. - * Added an experimental KMS/DRM video driver for embedded - development. -- Remove dbus-ime.diff (no longer needed) - -- Do not BuildRequires pkgconfig(fcitx) on SLE (not shipped anymore - since SLE12 SP2). - -- libspe2 doesn't exist any more - -- Add dbus-ime.diff and build with fcitx [boo#1025413] - -- Backported commit 5184186d4366 and fbf9b0e3589a as - SDL2-ppc64-declaration-after-statement.patch to fix build - on ppc64/ppc64le - -- Update to 2.0.5 - General: - * Implemented audio capture support for some platforms - * Added SDL_DequeueAudio() to retrieve audio when buffer - queuing is turned on for audio capture - * Added events for dragging and dropping text - * Added events for dragging and dropping multiple items - * By default the click raising a window will not be - delivered to the SDL application. You can set the hint - SDL_HINT_MOUSE_FOCUS_CLICKTHROUGH to "1" to allow that click - through to the window. - * Saving a surface with an alpha channel as a BMP will use a - newer BMP format that supports alpha information. You can - set the hint SDL_HINT_BMP_SAVE_LEGACY_FORMAT to "1" to use - the old format. - * Added SDL_GetHintBoolean() to get the boolean value of a - hint - * Added SDL_RenderSetIntegerScale() to set whether to - smoothly scale or use integral multiples of the viewport - size when scaling the rendering output - * Added SDL_CreateRGBSurfaceWithFormat() and - SDL_CreateRGBSurfaceWithFormatFrom() to create an SDL - surface with a specific pixel format - * Added SDL_GetDisplayUsableBounds() which returns the area - usable for windows. For example, on Mac OS X, this subtracts - the area occupied by the menu bar and dock. - * Added SDL_GetWindowBordersSize() which returns the size of - the window's borders around the client area - * Added a window event SDL_WINDOWEVENT_HIT_TEST when a - window had a hit test that wasn't SDL_HITTEST_NORMAL (e.g. - in the title bar or window frame) - * Added SDL_SetWindowResizable() to change whether a window - is resizable - * Added SDL_SetWindowOpacity() and SDL_GetWindowOpacity() to - affect the window transparency - * Added SDL_SetWindowModalFor() to set a window as modal for - another window - * Added support for AUDIO_U16LSB and AUDIO_U16MSB to - SDL_MixAudioFormat() - * Fixed flipped images when reading back from target - textures when using the OpenGL renderer - * Fixed texture color modulation with SDL_BLENDMODE_NONE - when using the OpenGL renderer - * Fixed bug where the alpha value of colorkeys was ignored - when blitting in some cases - Linux: - * Added support for the Fcitx IME - * Added a window event SDL_WINDOWEVENT_TAKE_FOCUS when a - window manager asks the SDL window whether it wants to take - focus. - * Refresh rates are now rounded instead of truncated, e.g. - 59.94 Hz is rounded up to 60 Hz instead of 59. - * Added initial support for touchscreens on Raspberry Pi - -- Make building more verbose - -- Enable udev support - -- update to version 2.0.4 - General: - * Added support for web applications using Emscripten, see - docs/README-emscripten.md for more information - * Added support for web applications using Native Client (NaCl), see - docs/README-nacl.md for more information - * Added an API to queue audio instead of using the audio callback: - SDL_QueueAudio(), SDL_GetQueuedAudioSize(), SDL_ClearQueuedAudio() - * Added events for audio device hot plug support: - SDL_AUDIODEVICEADDED, SDL_AUDIODEVICEREMOVED - * Added SDL_PointInRect() - * Added SDL_HasAVX2() to detect CPUs with AVX2 support - * Added SDL_SetWindowHitTest() to let apps treat parts of their SDL window - like traditional window decorations (drag areas, resize areas) - * Added SDL_GetGrabbedWindow() to get the window that currently has input - grab, if any - * Added SDL_RenderIsClipEnabled() to tell whether clipping is currently - enabled in a renderer - * Added SDL_CaptureMouse() to capture the mouse to get events while the - mouse is not in your window - * Added SDL_WarpMouseGlobal() to warp the mouse cursor in global screen - space - * Added SDL_GetGlobalMouseState() to get the current mouse state outside of - an SDL window* Added a direction field to mouse wheel events to tell - whether they are flipped (natural) or not - * Added GL_CONTEXT_RELEASE_BEHAVIOR GL attribute (maps to - [WGL|GLX]_ARB_context_flush_control extension) - * Added EGL_KHR_create_context support to allow OpenGL ES version selection - on some platforms* Added NV12 and NV21 YUV texture support for OpenGL and - OpenGL ES 2.0 renderers - * Added a Vivante video driver that is used on various SoC platforms - * Added an event SDL_RENDER_DEVICE_RESET that is sent from the D3D - renderers when the D3D device is lost, and from Android's event loop when - the GLES context had to be recreated - * Added a hint SDL_HINT_NO_SIGNAL_HANDLERS to disable SDL's built in signal - handling* Added a hint SDL_HINT_THREAD_STACK_SIZE to set the stack size of - SDL's threads - * Added SDL_sqrtf(), SDL_tan(), and SDL_tanf() to the stdlib routines - * Improved support for WAV and BMP files with unusual chunks in them - * Renamed SDL_assert_data to SDL_AssertData and SDL_assert_state to - SDL_AssertState - * Added a hint SDL_HINT_WINDOW_FRAME_USABLE_WHILE_CURSOR_HIDDEN to prevent - window interaction while cursor is hidden - * Added SDL_GetDisplayDPI() to get the DPI information for a display* Added - SDL_JoystickCurrentPowerLevel() to get the battery level of a joystick - * Added SDL_JoystickFromInstanceID(), as a helper function, to get the - SDL_Joystick* that an event is referring to. - * Added SDL_GameControllerFromInstanceID(), as a helper function, to get - the SDL_GameController* that an event is referring to. - -- libspe2 only exists for ppc and ppc64 - -- Drop old arts/esound soundserver support. - -- Remove SDL2 obsoletes (we never had packages of that name). - Copy current Provides to baselibs.conf. - acl -- test: Add helper library to fake passwd/group files -- quote: escape literal backslashes (bsc#953659). -- Added patch: - * 0001-test-Add-helper-library-to-fake-passwd-group-files.patch - * 0002-quote-escape-literal-backslashes.patch - -- refresh acl-2.2.52-tests.patch to work with perl 5.26 - -- BuildRequires gettext-tools-mini instead of gettext-tools: as - acl is part of the bootstrap, we want to try to keep the dep - chain as small as possible. - -- Remove --with-pic that's just for static libraries. -- Replace %__-type macro indirections. - Replace old $RPM_ by their macro equivalents for consistency. - Make the macro style consistent across the file again. - -- reenable full Larg File Support for i586 - -- Make it possible to disable tests (for Ring0) -- Add BuildRequires: system-user-daemon for the testsuite - -- Add BuildRequires for system user bin needed by test suite - -- Update to git snapshot dated 21 Sep 2015. - - Added: - * 0001-Install-the-libraries-to-the-appropriate-directory.patch - * 0002-setfacl.1-fix-typo-inclu-de-include.patch - * 0003-test-fix-insufficient-quoting-of.patch - * 0004-Makefile-rename-configure.in-to-configure.ac.patch - * 0005-Bad-markup-in-acl.5-page.patch - * 0006-.gitignore-ignore-and-config.h.in.patch - * 0007-Use-autoreconf-rather-than-autoconf-to-regenerate-th.patch - * 0008-libacl-Make-sure-that-acl_from_text-always-sets-errn.patch - * 0009-libacl-fix-SIGSEGV-of-getfacl-e-on-overly-long-group.patch - * 0010-punt-debian-rpm-packaging-logic.patch - * 0011-move-gettext-logic-into-misc.h.patch - * 0012-test-make-running-parallel-out-of-tree-safe.patch - * 0013-modernize-build-system.patch - * 0014-po-regenerate-files-after-move.patch - * 0015-build-drop-aclincludedir-use-pkgincludedir.patch - * 0016-build-make-use-of-an-aux-dir-to-stow-away-helper-scr.patch - * 0017-build-ship-a-pkgconfig-file-for-libacl.patch - * 0018-read_acl_-comments-seq-rename-line-to-lineno.patch - * 0019-read_acl_-comments-seq-switch-to-next_line.patch - * 0020-telldir-return-value-and-seekdir-second-parameters-a.patch - * 0021-mark-libmisc-funcs-as-hidden-so-they-are-not-exporte.patch - * 0022-add-__acl_-prefixes-to-internal-symbols.patch - * 0023-cp.test-Check-permissions-of-the-right-file.patch - * 0024-libacl-acl_set_file-Remove-unnecesary-racy-check.patch - * 0025-fix-compilation-with-latest-xattr-git.patch - * 0026-getfacl-Fix-memory-leak.patch - * 0027-Fix-the-display-block-nesting-in-acl.5.patch - * 0028-setfacl-man-page-Minor-wording-improvements.patch - * 0029-getfacl-Fix-minor-resource-leak.patch - * 0030-Do-not-export-symbols-that-are-not-supposed-to-be-ex.patch - * 0031-walk_tree-mark-internal-variables-as-static.patch - * 0032-ignore-configure.lineno.patch -- Signficant spec file restructuring due to 0013-modernize-build-system.patch -- removed builddefs.in.diff - -- Reduce size of filelist by using wildcards; - remove %doc (some locations are always %doc), - remove %attr (files already have proper permissions) - -- add acl-2.2.52-tests.patch and enable tests, check section taken - from Fedora package - -- remove gpg-offline calls from bootstrap package - -- Update to new upstream release 2.2.52 - * This release fixes a few build system issues that were found and - merges in a tree walking bug fix. -- Remove acl-fiximplicit.patch (merged upstream), - config-guess-sub-update.diff (no longer applies) -- Sync baselibs.conf with in-.spec obsoletes/provides. - -- add gpg checking - -- use source url - -- Add config-guess-sub-update.diff: - update config.guess/sub to latest state for AArch64 - -- Use OS byteswapping routines, application already Includes - "endian.h" but then goes ahead defining ad-hoc equivalent - functionality (0001-Use-OS-byteswapping-macros.patch) - -- remove useless automake deps - -- patch license to follow spdx.org standard - -- license update: GPL-2.0+;LGPL-2.1+ - SPDX format - -- add automake as buildrequire to avoid implicit dependency - -- Fix provides/Obsoletes - -- Implement shlib package (libacl1) -- Enable libacl-devel on all baselib arches - -- upgrade to 2.2.51 - - Test fixes - -- upgrade to 2.2.50 - - OPTIONS in man pages should be a section heading, not a subsection heading - - Fix a typo in the setfacl man page - - setfacl: Clarify that removing a non-existent acl entry is not an error - - Prevent setfacl --restore from SIGSEGV on malformed restore file - - setfacl: make sure that -R only calls stat(2) on symlinks when it needs to - - libacl: fix potential null pointer dereference - - setfacl: fix restore crash on malformed input - - setfacl: print useful error from read_acl_comments - - setfacl: changing owner and when S_ISUID should be set --restore fix - -- use %_smp_mflags - -- add baselibs.conf as a source -- adjust baselibs.conf for SPARC - -- readded incorrectly removed libattr-devel requires in -devel - -- fixed implicit strchr() usage. - -- do not package static libraries -- fix -devel package dependencies - -- Version bump to 2.2.48 - - Document the new flags comments - - Include the S_ISUID, S_ISGID, S_ISVTX flags in the getfacl output, and restore them with "setfacl --restore=file". - - Make sure that getfacl -R only calls stat(2) on symlinks when it needs to - - Stop quoting nonprintable characters in the getfacl output - - Avoid unnecessary but destructive chown calls - - Clarify license notice - alsa +- Update to version 1.2.8 (jsc#PED-850): + add FreeBSD/NetBD/OpenBSD build support, fixes in control namehint, + various PCM plugins and UCM. For details, see: + https://www.alsa-project.org/wiki/Changes_v1.2.7.2_v1.2.8 +- Add keyring + +- Update to version 1.2.7.2: minor updates, including fixes for PCM + share plugin, rawmidi and UCM + +- Update to version 1.2.7.1: minor bug fixes, including the previous + patches. For details, see + https://www.alsa-project.org/wiki/Changes_v1.2.7_v1.2.7.1#alsa-lib +- Drop obsoleted patches: + 0001-conf-Use-ino64_t-to-save-and-compare-inode-numbers.patch + 0002-control-eld-fix-the-decoding-for-older-hw.patch + +- Backport upstream fixes for 32bit inode and ELD parsing: + 0001-conf-Use-ino64_t-to-save-and-compare-inode-numbers.patch + 0002-control-eld-fix-the-decoding-for-older-hw.patch + +- Update to version 1.2.7: + more extended UCM API, PCM rate,multi,direct plugin fixes and + enhancements, compilation fixes, etc. For details see: + https://www.alsa-project.org/wiki/Changes_v1.2.6.3_v1.2.7#alsa-lib + alsa-oss +- use https for urls + +- Drop the superfluous buildreq alsa-topology-devel again; + it's no longer mandatory + +- Fix build breakage by the new alsa update; now it requires + alsa-topology-devel + +- Avoid repetition of name in summary. Update description. + +- Update to alsa-oss 1.1.8 (bsc#1181571): + Fix the build with the recent glibc +- Remove obsoleted patch: + remove-libio.patch: + +- remove-libio.patch: don't use obsolete + +- Remove old kludges +- Run spec-cleaner + +- Update to alsa-oss 1.1.6: + * Change FSF address (Franklin Street) +- Use %license file tag + +- Updated to alsa-oss 1.0.28: + All pervious fix patches are obsoleted: + 0002-Add-AM_MAINTAINER_MODE-enable-to-configure.in.patch + 0003-Fix-the-argument-passed-to-snd_pcm_dump_setup.patch + 0004-Workaround-for-aoss-dmix-with-unaligned-rates.patch + +- Fix for dmix with unaligned sample rate: + 0003-Fix-the-argument-passed-to-snd_pcm_dump_setup.patch + 0004-Workaround-for-aoss-dmix-with-unaligned-rates.patch + alsa-plugins +- Add keyring + +- Fix dependency of pulse plugin; now pulseaudio-daemon is required + (bsc#1201409) + +- Update to version 1.2.7.1 (jsc#jsc#PED-850): + jack plugin fix/enhancement + alsa-ucm-conf +- Update to version 1.2.8 (jsc#PED-850): + lots of new profiles for USB-audio, SOF and others: + https://www.alsa-project.org/wiki/Changes_v1.2.7.2_v1.2.8 +- Add keyring + +- Update to version 1.2.7.2: + updates of various device-specific profiles. For details, see + https://www.alsa-project.org/wiki/Changes_v1.2.7.1_v1.2.7.2#alsa-ucm-conf + +- Update to version 1.2.7.1: + updates of various device-specific profiles. For details, see + https://www.alsa-project.org/wiki/Changes_v1.2.7_v1.2.7.1#alsa-ucm-conf +- Drop obsoleted patches: + 0001-Steinberg-UR44-fix-the-Line2-channel-mapping.patch + 0002-Steinberg-UR44-fix-the-Line2-channel-mapping-2nd.patch + 0003-Steinberg-UR44-fix-the-direction-for-steinberg_ur44_.patch + +- Backport upstream fixes for Steinberg UR44: + 0001-Steinberg-UR44-fix-the-Line2-channel-mapping.patch + 0002-Steinberg-UR44-fix-the-Line2-channel-mapping-2nd.patch + 0003-Steinberg-UR44-fix-the-direction-for-steinberg_ur44_.patch + +- Update to version 1.2.7: + Various profile updates for USB-audio, HD-audio, etc. + For details, see: + https://www.alsa-project.org/wiki/Changes_v1.2.6.3_v1.2.7#alsa-ucm-conf +- Drop obsoleted patches: + 0001-HDA-DualCodecs-fix-typo-in-Speaker-condition.patch + 0002-HDA-acp-avoid-to-create-Mic-ACP-LED-control-for-the-.patch + alsa-utils +- Update to alsa-utils 1.2.8 (jsc#PED-850): + automake update, minor alsactl, amixer and aplay fixes. + https://www.alsa-project.org/wiki/Changes_v1.2.7.2_v1.2.8 +- Add keyring + +- Update to alsa-utils 1.2.7: + Enhancement and fixes of alsactl, speaker-test cleanup, + alsatplg enhancements, arecord ghost data fix, etc. + For details see: + https://www.alsa-project.org/wiki/Changes_v1.2.6.3_v1.2.7#alsa-utils +- Drop obsoleted patches: + 0001-alsamixer-Fix-regression-in-color-setup.patch + 0002-alsamixer-Revert-has_mouse-check.patch + +- Fix the broken mouse support on alsamixer: + 0002-alsamixer-Revert-has_mouse-check.patch + apache2-mod_wsgi-python3 +- Add CVE-2022-2255.patch (bsc#1201634) + arc-gtk-theme +- Update to version 20220405 + * GNOME Shell theme: Update for GNOME Shell 42 + * GTK 3 theme: + * Nautilus path-bar improvements + * Style redesigned path-bar in Nautilus 42 + * Various fixes + * GTK 4 theme: Add libadwaita public color definitions +- Update to version 20220223 + * GTK 3 theme: Various fixes and improvements + * GTK 4 theme: + * Add styling for libadwaita widgets + * Stop versioning the theme, as that seems unnecessary for GTK 4 + * Various fixes and improvements + * GNOME Shell theme: Fix dash-to-dock focused application icon + mouseover background +- Update to version 20220102 + * Cinnamon theme: + * Update for Cinnamon 5.2 + * Drop support for versions before 3.8 + * GTK 4 theme: Fix applications crashing with GTK 4.6 + * GTK 3 theme: + * Drop versioned themes, and only target GTK 3.24 for now on + * Xfce4 panel padding fixes + * Hide border on MATE panel sensors applet graph + * GNOME Shell theme: + * Drop Arc-Lighter variant for GNOME Shell 40 and later + * Drop support for versions before 3.28 + * Metacity theme: + * Add dark Metacity v3 variant, with distinct window border + * Adjust titlebar padding + * Increase rounded corner radius slightly + * Don't round corners for tiled windows + * Xfwm4 theme: + * Increase resize border width + * Make bottom decoration corners square + * Fix titlebar button spacing +- Update to version 20211018 + * Added Arc GTK 4 theme: Currently based on GTK 4.2, but should + work just as well with GTK 4.4. Any libadwaita specific styling + is not yet supported, so applications using it may appear + imperfectly themed. + * GTK 3 theme: + * Update style for libhandy + * Fix circular buttons appearing elliptical + * GNOME Shell theme: + * Add support for GNOME Shell 41 + * Various updates and fixes for GNOME Shell 40 + * Cinnamon theme: Support version 5.01 + aspell -- security update -- modified patches - % aspell-quotes.patch (p1) - % aspell-strict-aliasing.patch (p1) -- added patches - fix CVE-2019-25051 [bsc#1188576], heap-buffer-overflow in acommon:ObjStack:dup_top - + aspell-CVE-2019-25051.patch - -- recommend aspell-en also from the library [bsc#1177523] - -- Remove/replace old specfile constructs. - -- version update to 0.60.8 - * Prevent a potentially unbounded buffer over-read by no longer - supporting null-terminated UCS-2 and UCS-4 encoded strings with the - original C API. @xref{Upgrading from Aspell 0.60.7}. - * Ensure that possible typos are listed before other suggestions when - typo analysis is used. Also fix a bug so that suggestions that split - a word using a space or hyphen are not always first. - * Add Markdown filter. - * Add new @option{wordlists} option, which is a list of UTF-8 files that - contain additional words to accept. - * Add new @option{camel-case} option, which enables support for checking - camelCase words. - * Sort personal and replacement dictionaries. - * Change @code{ultra} suggestion mode to only find words that are within - one-edit distance or have the same soundslike. - * Implement the @code{aspell filter} command. - * Fix a bug in @code{AspellDocumentChecker} that prevented it from - working with UCS-2 and UCS-4 encoded strings. - * Remove unused @option{sug-edit-dist} option. - * @code{AspellDocumentChecker} now expects the document a line at a time - in order to work with the new Markdown filter. If the document is - split on white space characters instead, nothing will break, but new - filters such as the Markdown filter may give incorrect results. - * The @option{clean} option and command will no longer split a word. - * Various documentation improvements. - * Removal of several outdated appendices that don't really belong in the - main manual. Parts that are still relevent may eventually be moved - elsewhere, but for now they are available online at - @uref{http://aspell.net/0.60.7/man-html/}. - * Fix various crashes and other problems found by Google's OSS-Fuzz. - * Add partial support for recognizing the Unicode apostrophe (') in - words. In particular Aspell will accept the Unicode apostrophe when - the language uses an ISO Latin charset that doesn't already have a - Unicode apostrophe. For now, Aspell will still use the ASCII version - in suggestions. - * Detect when a dictionary compiled on a 32-bit machine is used on a - 64-bit one (and vise versa), as due to an oversight, compiled - dictionaries depend on more than the endianness. Also added a compile - time option to remove this dependency, but at the cost of breaking - compatibility with already compiled dictionaries on 64-bit systems. - * Fix a bug which caused Aspell to crash when passing in a null string - to almost any of the C API functions. This should not happen if the - size is also zero as the pointer should never be derefrenced. - * Fix a bug that caused Aspell to crash with a SEGFAULT when built with - mingw-w64. - * In addition to outputting a warning when building with NDEBUG defined, - also include NDEBUG in the version string. - * Various compile fixes for newer version of Gcc and Clang. - * Fix VPATH builds. - * Use utf-8 encoding for manual instead of iso-8859-1. - * Other minor updates and bug fixes. -- deleted patches - - aspell-automake-1.13.patch (upstreamed) - - aspell-epmty_file.patch (upstreamed, bsc#266130 does not exhibit) - - gcc7-fix-warnings.patch (upstreamed) - -- Compact descriptions - -- gcc7-fix-warnings.patch - Fix warnings reported by GCC7. - -- Add gpg signature -- Remove old ppc provides/obsoletes -- Cleanup spec file with spec-cleaner - -- baselibs.conf: libaspell15 - obsoletes "aspell- <= " - provides "aspell- = " - -- license GFDL-1.1+ and LGPL-2.1 and HPND and SUSE-BSD-Mark-Modifications - [bnc#777131] - -- license update: GFDL-1.1+ and LGPL-2.1 and HPND and BSD-3-Clause - SDPX - audit-secondary +- Fix rules not loaded when restarting auditd.service(bsc#1204844) + autoyast2 +- Avoid a potential crash when autoinst.ycp file is empty or + missing (bsc#1205732). +- 4.5.11 + azote +- Update to 1.9.7: + * Fixed regression introduced in #166, that caused a mess in + the ./azotebg file. Closes #169. + bison +- Fix build: [bsc#1183777] + * Adjust to the glibc removal of libio.h in 2.28+ +- Add bison-glibc-libio.patch + +- gcc7-fix.patch: Add forward declaration to compile with GCC7. + +- Update keyring file to not be 38 MB large... + +- Set the installinfo in preun rather than postun to avoid ugly + warning about file not being present. +- Remove the Obsolete for old ppc64 support that won't get triggered + +- Add gpg signature +- Update to 3.0.4: + * Fix a compiler warning when no %destructor use $$. + * Several portability issues in tests were fixed. + +- Update to version 3.0.3 + Bug fixes + * C++ with Variants (lalr1.cc) + Problems with %destructor and '%define parse.assert' have been fixed. + * Named %union support (yacc.c, glr.c) + Bison 3.0 introduced a regression on named %union such as + %union foo { int ival; }; + The possibility to use a name was introduced "for Yacc compatibility". + It is however not required by POSIX Yacc, and its usefulness is not clear. + * %define api.value.type union with %defines (yacc.c, glr.c) + The C parsers were broken when %defines was used together with "%define + api.value.type union". + * Redeclarations are reported in proper order + Documentation + * Bison now installs various files in its docdir (which defaults to + '/usr/local/share/doc/bison'), including the three fully blown examples + extracted from the documentation: + - rpcalc + Reverse polish calculator, a simple introductory example. + - mfcalc + Multi-function Calc, a calculator with memory and functions and located + error messages. + - calc++ + a calculator in C++ using variant support and token constructors. +- Split out translation files +- Pass "--docdir=%{_docdir}/%{name}" and do not perform %doc anymore + +- Update to version 3.0.2 + + Generated source files when errors are reported + + %empty is used in reports + + When C++ variant support is enabled, an error triggered via YYERROR, + but not caught via error recovery, resulted in a double deletion. +- Remove location-eof-check.patch; merged on upstream release + +- location-eof-check.patch: Fix broken EOF check + +- Update to bision 3.0 + * deep overhaul/improvements of the diagnostics + * more versatile means to describe semantic value types, + including the ability to store genuine C++ objects in C++ parsers + * push-parser interface extended to Java + * parse-time semantic predicates for GLR parsers. + * This is a major update, please see https://lwn.net/Articles/561990/ + for all details and backward incompatible changes. + +- Override broken configure checks + boost-legacy +- Remove extra files that should never be shipped as part of the + legacy compatibility library (still bsc#1175886, SLE-17304) +- disable python and MPI build as those are not for compatibility + +- Build with legacy version of ICU (bsc#1175886, SLE-17304) +- Remove duplicate license package that we get from original Boost + +- libreoffice_compat_backports.patch: add a backport of + Boost.Optional::has_value() for LibreOffice + +- Use %license instead of %doc [bsc#1082318] + +- Multibuild requires versioned Name: tag and doesn't seem to do + this automatically. (bnc#1076640) + +- Update to version 1.66.0 + + Beast: new portable HTTP, WebSocket and network operations + using Boost.Asio. Header-only library. + + Callable Traits: new library and successor to + Boost.FunctionTypes. Header-only library. + + Mp11: new metaprogramming library + + Asio: + * implemented interface changes to reflect the Networking TS + (N4656) + * functions and classes that have been superseded by + Networking TS functionality have been deprecated. + * added support for customized handler tracking + * removed previously deprecated functions + + Atomic: improved compatibility with GCC 7. 128-bit operations + on x86_64 no longer require linking with compiled library. + + DateTime: Fixed an integral overflow that could cause incorrect + results when adding or subtracting many years from a date. + + Format: New format specifiers added and volatile arguments + can not be safely used with operator% + + Fusion: + * fix compile error with std::array + * remove circular preprocessor include + + PolyCollection: backported to GCC 4.8 and 4.9 with some + limitations + + Uuid: added RTF-4122 namespaces in boost::uuids::ns + + for complete changelog, see + http://www.boost.org/users/history/version_1_66_0.html +- refreshed patches: boost-rpmoptflags-only.patch + +- re-enable Python 2 by default. It's still conditional, but + remains enabled by default. This can be disabled in project + config. + +- build Python 2 conditionally + +- Use multibuild setup - build no-dependency libraries in the + base package and build the rest of the compiled libraries in + the main variant. This should speed up bootstrapping. +- boost-devel not built by default anymore. +- libboost_headers-devel now provides boost-devel for legacy + dependencies. If you need compiled boost libraries depend on + the current compiled devel subpackage. +- run %fdupes only on the header files and documentation +- drop build dependencies on gcc-fortran, chrpath. + +- Setup MPI environment prior to building boost. +- Switch to OpenMPI2 as OpenMPI1 is becoming deprecated. + +- New upstream version 1.65.1 + + config, fiber - Return a continuation from functions executed + by resume_with. + + stacktrace - Change preprocessor file extensions to work with + the installation system. +- Changes in version 1.65.0 + + stacktrace - new library providing call sequence in human + readable format. + + polycollection - new library providing fast containers of + polymorphic objects, from Joaquín M López Muñoz. + + For full list of changes, see + http://www.boost.org/users/history/version_1_65_1.html +- 1d862615.patch: upstreamed and removed +- gcc_path.patch: obsolete, tr1 module is removed +- mpi_upstream.patch: upstreamed and removed +- boost-1.57.0-python-abi_letters.patch: refreshed +- python_library_name.patch: refreshed and reverted upstream + changes to mpi/build/Jamfile as we are building python2 and + python3 versions of MPI separately. +- baselibs.conf + + add libboost_stracktrace + + update to version 1.65.1 + +- 1d862615.patch: Fix regression caused by refactoring of + serialization code (bnc#1038083) + +- make python-numpy optional build dependency +- fix building of mpi python3 plugin + +- New upstream version 1.64.0 + + process - new library providing cross platform methods to + - create child processes + - setup stream for child processes + - sync and async communication streams with children + - sync and async wait + - process termination + + geometry library had some breaking changes, + - ublas_transformer is renamed to matrix_transformer + - explicit modifier is added to constructors of rtree + index::dynamic_* parameters + - strategy::area::huiller replaced by strategy::area::spherical + + context library updates + - deprecated API:execution-context + - fixed bad assembly for fcontext on ppc64/sysv/elf + + Updated libraries: any, atomic, config, container, context, + conversion, core, coroutine2, fiber, hash, interprocess, + intrusive, lexicalcast, math, multi-index containers, + multiprecision, predef, program options, regex, smart pointers, + test ,typeindex, typetraits, unordered, variant + + for details, see + http://www.boost.org/users/history/version_1_64_0.html +- Build PyNumpy module + + add build requires on python-numpy +- test_lowcase.patch: upstreamed +- refreshed patches: boost-strict_aliasing.patch, gcc_path.patch, + python_mpi.patch +- mpi_upstream.patch: pending upstream fixes to OpenMPI build +- python_library_name.patch: we are building python versions in + different stagings so drop library renames. +- python_numpy_retfunc.patch: rpmlint fixes + +- update python macros + +- baselibs.conf: (re)add python 2.7 and 3.x libraries + +- Fix dependency typos. + +- test_lowcase.patch: downcase Boost::Test usage of uppercase + variables. VERSION was clashing with GNU Autotools define + resulting in compilation errors of various packages. +- recombine headers from various devel subpackages under the + libboost_headers-devel package. Not all usage of headers that + have compiled parts pull in their associated compiled symbols. +- general cleanup of the spec file from old, commented stuffs + +- remove non-existent dependency in the boost mpi python package + +- update to version 1.63.0 + * updated libraries: atomic, container, context, fiber, + fusion, geometry, hash, interprocess, intrusive, lexical cast, + log, metaparse, move, optional, phoenix, python, test, + typeindex, units, unordered + * see http://www.boost.org/users/history/version_1_63_0.html + for complete list of changes +- refresh patches + * boost-1.55.0-python-test-PyImport_AppendInittab.patch + * boost-strict_aliasing.patch, and enable -fno-strict-aliasing + for python module +- baselibs.conf: + * add libboost_locale + * rename python to include new soname +- remove python-2059618.patch, not needed +- make build condition --without buil_mpi work +- allow building without python3 bindings, for SLE11SP4 +- remove versioned build dependency on libicu-devel, apparently + not needed. +- split out the boost-devel package into individudal compiled + libraries and their -devel subpackages and libboost_headers-devel + package for header-only libraries. +- remove all the -mt.so symlinks, probably not needed anymore. +- ship MPI python bindings for both Python 2.7 and 3.x + * add python_mpi.patch to allow proper compiled library loading +- dynamic_linking.patch: first attempt to remove static library + generation during build process. + +- Revert upstream change that set default python version and + ignored user configuration. + python-2059618.patch (boo#1006584) + +- Rectify groups and description + +- package boost-jam +- add missing ldconfig for libboost_type_erasure +- fix EOL encoding for documentation files + +- update to version 1.62.0 + * new library: fiber: framework for userland-threads/fibers + * new library: QVM: library for working with quaternions, + vectors and matrices of static size + * see http://www.boost.org/users/history/version_1_62_0.html + for complete changelog +- remove boost-fix_include_config.patch - upstreamed +- gcc_path.patch - fix GCC search paths (bnc#996917) + Boost assumes /usr/include/c++/x.y.z/ existence for GCC 4.x + onward while our version of GCC only has /usr/include/c++/x.y + for 4.x GCC and /usr/include/c++/x/ for 5.x onward. +- migrate to using %bcond_ instead of hardcoding macros + for different Boost features +- better way to limit max number of compilation units than + by reading /proc/meminfo and guesstimating. + +- Fix boo#994378, boo#994381, boo#994382 boo#994383: + Fix build issues when optional_fwd.hpp is used before + including boost/config.hpp +- Add boost-fix_include_config.patch from + gh#boostorg/optional#19 + +- build it from "boost.spec", but create versioned "boost-1_61-devel" + packages + +- build quickbook also in versioned package + +- update to version 1.61.0 + Details on http://www.boost.org/users/history/version_1_61_0.html + Obsolete patches: + * boost-1.59-test-fenv.patch + * boost-deprecated-type_traits.patch + +- rename package to boost-1_60 to allow multiple versions + +- Fix build on systems with GCC4 + +- Added libboost_python3 to the dependency macro. + * boost-devel will now correctly requires libboost_python3. + +- Add boost-deprecated-type_traits.patch to fix deprecated + type_traits usage in boost/graph/adjacency_matrix.hpp header. + +- Add the following patches from Fedora to fix underlinking in + boost::python code + * boost-1.57.0-python-abi_letters.patch + * boost-1.57.0-python-libpython_dep.patch + * boost-1.55.0-python-test-PyImport_AppendInittab.patch + +- Updated to version 1.60.0 + * New library: VMD. + * Updated libraries: Atomic, Chrono, Container, Context, Core, + Filesystem, Flyweight, Fusion, Interprocess, Intrusive, Lexical + Cast, Locale, log, Move, Multi-index Containers, odeint, + Optional, Predef, Test, Thread, UUID + * See http://www.boost.org/users/history/version_1_60_0.html for + complete changelog. +- Modified patch: + * boost-disable-pch-on-aarch64.patch + - rediff to a new context +- Removed patch: + * boost-1.59-python-make_setter.patch + - integrated upstream +- Add libboost_type_erasure subpackage + +- Add support to Boost:Python3 (boo#951902) + * New library: python3 + +- Add boost-visibility.patch to make members of basic_xml_grammar + visible (boo#958150). +- Fix redefinition of _docdir. + +- coroutine2 depends on context, disable it if context is not built + +- Updated to version 1.59.0: + * New libraries: Convert, Coroutine2 + * Updated Libraries: Container, Context, Coroutine, Fusion, + Geometry, Interprocess, Intrusive, Lexical Cast, Log, Move, + Multi-index Containers, Predef, Program Options, Property Tree, + Boost.Test v3, TypeIndex, Variant + * See http://www.boost.org/users/history/version_1_59_0.html for + complete changelog. +- context now builds on aarch64 +- Import two patches from Fedora: boost-1.59-python-make_setter.patch, + boost-1.59-test-fenv.patch +- Drop 0001-Fix-exec_file-for-Python-3-3.4.patch, + 0002-Fix-a-regression-with-non-constexpr-types.patch, + boost-uuid-comparison.patch, boost-unrecognized-option.patch. + Fixed upstream. + +- Remove unneeded dependency on xorg-x11-devel + +- boost-unrecognized-option.patch: remove unrecognized option -m32 + +- update to 1.58.0: + boost docs remain at 1.56 since upstream hasn't updated yet + * New Libraries: Endian, Sort. + * Updated Libraries: Asio, Chrono, Container, Context, Conversion, + DateTime, Flyweight, Function, Functional/Factory, Fusion, Geometry, + Hash, Interprocess, Intrusive, Lexical Cast, Log, Math, Move, + Multi-index Containers, Multiprecision, Optional, Phoenix, + Predef, Random, Thread, TypeErasure, TypeIndex, Units, + Unordered, Variant. + See http://www.boost.org/users/history/version_1_58_0.html +- add 0001-Fix-exec_file-for-Python-3-3.4.patch , + 0002-Fix-a-regression-with-non-constexpr-types.patch: Fixes regressions + in 1.58 +- drop bjam-alignment.patch, boost-gcc5.patch: Already fixed upstream + differently +- add boost-rpmoptflags-only.patch: Build only with optflags +- add boost-aarch64-flags.patch: Avoid using -m64 +- add boost-uuid-comparison.patch: Fix regression in UUID operator< +- add boost-disable-pch-on-aarch64.patch: Disable pch on math library + to avoid compiler segfault + +- Add quickbook subpackage + +- Use $RPM_OPT_FLAGS for building, force use of the GCC toolset. + Be more verbose and fail building with the first error. +- Add boost-gcc5.patch to use -std=c++11 when building the coroutines + module which fixes build with GCC 5. + +- Revert the python3 building: it resulted in BOTH libboost_python + libraries to be using python 3 instructions, resulting in + failures of all Py2 related packages. + borgmatic +- python-six is not required + https://trello.com/c/MO53MocR/143-remove-python3-six + buildah +- Update to version 1.28.2: + * version: bump to 1.28.2 + * Stop using ubi8 + * Define and use a safe, reliable test image + +- Update to version 1.28.1: + * version: bump to v1.28.1 + * copier.Put(): clear up os/syscall mode bit confusion + * retrofit, test: ubi8 changed architecture string +- Only build targets that we install + +- Update to version 1.28.0: + * Bump to v1.28.0 + * No longer modify buildah.spec + * Update for https://github.com/klauspost/pgzip/pull/50 + * Update vendor containers/(common,image) + * [CI:DOCS] Add quay-description update reminder + * vendor: bump c/common to v0.49.2-0.20220929111928-2d1b45ae2423 + * build(deps): bump github.com/opencontainers/selinux + * Vendor in latest containers/storage + * Changing shell list operators from `;` to `&&` + * Fix buildahimage container.conf permissions regression + * Set sysctls from containers.conf + * refactor: stop using Normalize directly from containerd package + * config,builder: process variant while populating image spec + * Proof of concept: nightly dependency treadmill + * Run codespell on code + * Check for unset build args after TARGET args + * pkg/cli: improve completion test + * vendor in latest containers/(common,storage,image) + * copier: work around freebsd bug for "mkdir /" + * vendor: update c/image + * test: run in the host cgroup namespace + * vendor: update c/storage + * vendor: update c/common + * cmd: check for user UID instead of privileges + * run,build: conflict --isolation=chroot and --network + * Fix broken dns test (from merge collision) + * Fix stutters + * Fix broken command completion + * buildah bud --network=none should have no network + * build: support --skip-unused-stages for multi-stage builds + * Prevent use of --dns* options with --net=none + * buildah: make --cache-ttl=0s equivalent to --no-cache + * parse: make processing flags in --mount order agnostic + * Minor test fix for podman-remote + * build: honor .containerignore as ignore file + * Update install.md: Debian 11 (Bullseye) is stable + * build(deps): bump github.com/docker/docker + * Use constants from containers/common for finding seccomp.json + * Don't call os.Exit(1) from manifest exist + * manifest: add support for buildah manifest exists + * Buildah should ignore /etc/crio/seccomp.json + * chroot: Fix cross build break + * chroot: Move isDevNull to run_common.go + * chroot: Fix setRlimit build on FreeBSD + * chroot: Move parseRLimits and setRlimits to run_common.go + * chroot: Fix runUsingChrootExecMain on FreeBSD + * chroot: Move runUsingChrootExecMain to run_common.go + * chroot: Factor out Linux-specific unshare options from runUsingChroot + * chroot: Move runUsingChroot to run_common.go + * chroot: Move RunUsingChroot and runUsingChrootMain to run_common.go + * chroot: Factor out /dev/ptmx pty implementation + * chroot: Add FreeBSD support for run with chroot isolation + * build(deps): bump github.com/docker/go-units from 0.4.0 to 0.5.0 + * Replace k8s.gcr.io/pause in tests with registry.k8s.io/pause + * build(deps): bump github.com/onsi/gomega from 1.20.0 to 1.20.1 + * Cirrus: use image with fewer downloaded dependencies + * build(deps): bump github.com/opencontainers/runc from 1.1.3 to 1.1.4 + * run: add container gid to additional groups (CVE-2022-2990 / bsc#1202812) + * buildah: support for --retry and --retry-delay for push/pull failures + * Makefile: always call $(GO) instead of `go` + * build(deps): bump github.com/fsouza/go-dockerclient from 1.8.2 to 1.8.3 + * test: use `T.TempDir` to create temporary test directory + * mount,cache: enable SElinux shared content label option by default + * commit: use race-free RemoveNames instead of SetNames + * Drop util/util.Cause() + * cmd/buildah: add "manifest create --amend" + * build(deps): bump github.com/fsouza/go-dockerclient from 1.8.1 to 1.8.2 + * docs: specify git protocol is not supported for github hosted repo + * Scrub user and group names from layer diffs + * build(deps): bump github.com/containerd/containerd from 1.6.6 to 1.6.8 + * version: bump to 1.28.0-dev + +- Update to version 1.27.2: + * tag v1.27.2 + * Fix broken command completion + * build: support --skip-unused-stages for multi-stage builds + - * Fix potential CVE in tarfile w/ symlink + * Fix potential CVE in tarfile w/ symlink (CVE-2020-10696 / bsc#1167864) busybox +- Add e63d7cdf.patch: awk: fix use after free (CVE-2022-30065, + boo#1199744). + c-ares +- 5c995d5.patch: augment input validation on hostnames to allow _ + as part of DNS response (bsc#1190225) + +- Version update to git snapshot 1.17.1+20200724: + * fixes missing input validation on hostnames returned by DNS + servers (bsc#1188881, CVE-2021-3672) + * If ares_getaddrinfo() was terminated by an ares_destroy(), + it would cause crash + * Crash in sortaddrinfo() if the list size equals 0 due to + an unexpected DNS response + * Expand number of escaped characters in DNS replies as + per RFC1035 5.1 to prevent spoofing + * Use unbuffered /dev/urandom for random data to prevent early startup + performance issues +- missing_header.patch: upstreamed + +- add BR for pkg-config to get the provides in the devel package + +- ares_dns.h, missing_header.patch: re-add missing header in last release + +- Version update to 1.17.0 + Security: + * avoid read-heap-buffer-overflow in ares_parse_soa_reply found during + fuzzing + * Avoid theoretical buffer overflow in RC4 loop comparison + * Empty hquery->name could lead to invalid memory access + * ares_parse_{a,aaaa}_reply() could return a larger *naddrttls than was + passed in (bsc#1178882, CVE-2020-8277) + Changes: + * Update help information for adig, acountry, and ahost + * Test Suite now uses dynamic system-assigned ports rather than hardcoded + ports to prevent failures in containers + * Detect remote DNS server does not support EDNS using rules from RFC 6891 + * Source tree has been reorganized to use a more modern layout + * Allow parsing of CAA Resource Record + Bug fixes: + * readaddrinfo bad sizeof() + * Test cases should honor HAVE_WRITEV flag, not depend on WIN32 + * FQDN with trailing period should be queried first + * ares_getaddrinfo() was returning members of the struct as garbage values if + unset, and was not honoring ai_socktype and ai_protocol hints. + * ares_gethostbyname() with AF_UNSPEC and an ip address would fail + * Properly document ares_set_local_ip4() uses host byte order + For details, see https://c-ares.haxx.se/changelog.html +- add missing upstream sources, to be removed for next release +- remove unnecessary BuildRequires +- fix building on SLE12 systems + +- simplify conditions bit to make it tad more readable + +- Implement multibuild specfile to split out tests into its own + flavor; this way we can build and run tests, which require + static lib, as well as avoid packaging the latter without issues + with the installed cmake file.. + +- Version update to 1.16.1 + Security: + * Prevent possible use-after-free and double-free in ares_getaddrinfo() if + ares_destroy() is called prior to ares_getaddrinfo() completing. + Reported by Jann Horn at Google Project Zero. + Changes: + * Allow TXT records on CHAOS qclass. Used for retriving things like + version.bind, version.server, authoris.bind, hostname.bind, and id.server. [3] + Bug fixes: + * Fix Windows Unicode incompatibilities with ares_getaddrinfo() [1] + * Silence false cast-align compiler warnings due to valid casts of struct + sockaddr to struct sockaddr_in and struct sockaddr_in6. + * MacOS should use libresolv for retrieving DNS servers, like iOS + * CMake build system should populate the INCLUDE_DIRECTORIES property of + installed targets [2] + * Correct macros in use for the ares_getaddrinfo.3 man page +- Changes in version 1.16.0 + Changes: + * Introduction of ares_getaddrinfo() API which provides similar output + (including proper sorting as per RFC 6724) to the system native API, but + utilizes different data structures in order to provide additional + information such as TTLs and all aliases. Please reference the respective + man pages for usage details. + * Parse SOA records from ns_t_any response + * CMake: Provide c-ares version in package export file + * CMake: Add CPACK functionality for DEB and RPM + * CMake: Generate PDB files during build + * CMake: Support manpage installation + Bug fixes: + * Fix bad expectation in IPv6 localhost test. + * AutoTools: use XC_CHECK_BUILD_FLAGS instead of XC_CHECK_USER_FLAGS to + prevent complaints about CPPFLAGS in CFLAGS. + * Fix .onion handling + * Command line usage was out of date for adig and ahost. + * Typos in manpages + * If ares_getenv is defined, it must return a value on all platforms + * If /etc/resolv.conf has invalid lookup values, use the defaults. + * Tests: Separate live tests from SetServers* tests as only live tests + should require internet access. + * ares_gethostbyname() should return ENODATA if no valid A or AAAA record + is found, but a CNAME was found. + * CMake: Rework library function checking to prevent unintended linking + with system libraries that aren't needed. + * Due to use of inet_addr() it was not possible to return 255.255.255.255 + from ares_gethostbyname(). + * CMake: Fix building of tests on Windows +- Drop regression.patch which have been fixed upstream +- Refresh disable-live-tests.patch +- Remove static lib since its required when doing tests and we dont want it + included in package +- Run spec-cleaner + +- Upgrade to latest snapshot from 2020-01-17 +- disable-live-tests.patch: refreshed +- regression.patch: fix a regression in DNS results that contain + both A and AAAA answers. + +- Add netcfg as the build requirement and runtime requirement. + ares_getaddrinfo function uses the getservbyport_r function which + requires the /etc/services file to function properly. That config + file is provided by the netcfg package. Unit tests rely on it + too, hence it has to be a build dependency as well. + +- Switch to cmake-based build. + Some packages need the cmake build files. + +- Fix version number of the snapshot to not be downgrade: + bsc#1156601 + +- Update to upstream snapshot 20191108 + * getaddrinfo - avoid infinite loop in case of NXDOMAIN + * ares_getenv - return NULL in all cases + * implement ares_getaddrinfo +- onion-crash.patch: removed, upstreamed. +- removed upstream patches that are part of the snapshot: + 0001-Add-initial-implementation-for-ares_getaddrinfo-112.patch + 0002-Remaining-queries-counter-fix-additional-unit-tests-.patch + 0003-Bugfix-for-ares_getaddrinfo-and-additional-unit-test.patch + 0004-Add-ares__sortaddrinfo-to-support-getaddrinfo-sorted.patch + 0005-getaddrinfo-avoid-infinite-loop-in-case-of-NXDOMAIN-.patch + 0006-getaddrinfo-callback-must-be-called-on-bad-domain-24.patch + 0007-getaddrinfo-enhancements-257.patch + 0008-Add-missing-limits.h-include-from-ares_getaddrinfo.c.patch + 0009-Increase-portability-of-ares-test-mock-ai.cc-235.patch + 0010-Disable-failing-test.patch +- disable-live-tests.patch - updated + +- Add upstream patches with the ares_getaddrinfo function: + * 0001-Add-initial-implementation-for-ares_getaddrinfo-112.patch + * 0002-Remaining-queries-counter-fix-additional-unit-tests-.patch + * 0003-Bugfix-for-ares_getaddrinfo-and-additional-unit-test.patch + * 0004-Add-ares__sortaddrinfo-to-support-getaddrinfo-sorted.patch + * 0005-getaddrinfo-avoid-infinite-loop-in-case-of-NXDOMAIN-.patch + * 0006-getaddrinfo-callback-must-be-called-on-bad-domain-24.patch + * 0007-getaddrinfo-enhancements-257.patch + * 0008-Add-missing-limits.h-include-from-ares_getaddrinfo.c.patch + * 0009-Increase-portability-of-ares-test-mock-ai.cc-235.patch +- Add a patch which disables test failing on OBS (but passing in + local environment): + * 0010-Disable-failing-test.patch + +- Version update to 1.15.0: + * Add ares_init_options() configurability for path to resolv.conf file + * Ability to exclude building of tools (adig, ahost, acountry) in CMake + * Report ARES_ENOTFOUND for .onion domain names as per RFC7686 + (bsc#1125306) + * Apply the IPv6 server blacklist to all nameserver sources + * Prevent changing name servers while queries are outstanding + * ares_set_servers_csv() on failure should not leave channel in a + bad state +- enable unit tests +- disable-live-tests.patch: disable tests to live servers +- onion-crash.patch: backport fix for a crash affecting .onion TLD + +- Remove ineffective --with-pic. + +- Version update to 1.14.0: + * Fix patch for CVE-2017-1000381 to not be overly aggressive + * gethostbyaddr should fail with ECANCELLED not ENOTFOUND when ares_cancel is called + * ares_gethostbyname.3: fix callback status values + * docs: Document WSAStartup requirement + * Fix a typo in init_by_resolv_conf + +- Rename everything to c-ares + +- Version update to 1.13.0: + * Fixes bsc#1044946 CVE-2017-1000381 + * Bunch of bugfixes +- Drop cares-1.9.1-ocloexec.patch as it broke again and it is + not really worth all the fwdporting +- Drop check phase there is only return 0 + +- Version update to 1.12.0: + * Fixes bsc#1007728 CVE-2016-5180 + * api: add ARES_OPT_NOROTATE optmask value + * Collection of bugfixes + +- update to 1.11.0: + * Allow multiple -s options to the ahost command + * api: Expose the ares_library_initialized() function + * api: Add ares_set_sortlist(3) entrypoint + * api: Add entrypoints to allow use of per-server ports + * api: introduce `ares_parse_txt_reply_ext` + * api: Add ares_set_socket_configure_callback() + * Add -t u option to ahost + * collection of bug fixes + +- No longer perform gpg validation; osc source_validator does it + implicit: + + Drop gpg-offline BuildRequires. + + No longer execute gpg_verify. + capnproto +- Add capnproto-CVE-2022-46149.patch: Backport from upstream, apply + data offset for list-of-pointers at access time rather than + ListReader creation time(bsc#1205968, CVE-2022-46149). + chafa +- Update to 1.12.4: + * MS Windows: Added support for Unicode command-line arguments. + * MS Windows: Enabled support for building a DLL. + * Improved quality of accelerated symbol picking (the default + with -w 6 and lower), especially along sharp edges. + * The XWD loader now supports unaligned image data, which can + occur when the header is of an uneven length. Such images + will no longer be rejected. + * Bug fixes: + - #100[1] Reading image data from stdin fails on Windows + - #104[3] Artifacts with transparent animations on Kitty + - #108[5] Bad interaction with lolcat + - #112[7] Bad documentation for -c default + - #113[9] Autogen/build fails on CentOS 7 (partial solution) + - huntr.dev: Uncontrolled memory allocation in lodepng + - [unfiled] -lm should not be in pkg-config Libs: list + - [unfiled] The --watch switch was broken with the + introduction of --animate. + check -- Drop baselibs.conf: multilib support is only generated for libs - that have consumers. - -- update to 0.15.2: - * Fix fail* APIs, regression from 0.15.1 - * Fix warning in ptr macros with pointer to integer cast - * Fix various warnings in Check's unit tests - * Replace gnu_printf with printf in format __attribute__ - * Fix warnings from Check's macros: "warning: too many arguments for format" - * Fix format specifiers that do not match the argument types - * Define CK_ATTRIBUTE_FORMAT for GCC >= 2.95.3, to make use of - ‘gnu_printf’ format attribute - * Refactor tests to fix signed - unsigned conversions - * Refactor some Check internals to use proper interger types - * Implement missing mutual exclusion for Windows hosts - -- Update to 0.14.0: - * Add support for FetchContent in CMake - * Rename CMake project from 'check' to 'Check' - * Fix for checking for wrong tool when building docs in Autotools - * Fix compiler warning with printf format - * missing in some files - * Various documentation improvements - * END_TEST is now optional, as how START_TEST works has been redone - * Various CMake related changes - -- Modernize spec-file by calling spec-cleaner - -- Update to version 0.12.0: - + Fix out-of-tree builds with CMake (gh#libcheck/check#86). - + Fix issue found with Clang regarding invalid suffix on a - literal (gh#libcheck/check#110). - + Check now responds to a few errors in a more clear way when - it cannot run tests (gh#libcheck/check#122 and - gh#libcheck/check#123). - + The maximum message size of check assertions is now - configurable (gh#libcheck/check#127). - + Check support added for Visual Studios 2010, 2012, 2013, 2015, - and 2017 both for x86/64 and ARM (gh#libcheck/check#129 and - gh#libcheck/check#125). -- Adopt the use of %make_build and %make_install rather than raw - make commands, following the best practices. And pass docdir - to configure instead of passing directly to make. -- Add automake, autoconf and sed BuildRequires to avoid implicit - dependencies. - +- Update to version 0.9.12: + + Additional unit tests created for internal and external Check + APIs. + + Check now compiled on Windows using MSVC when using CMake and + NMake. All unit tests pass, though shell script based ones need + to be run in the MSYS environment. + + Check now compiles on Windows using Visual Studio 10 when using + CMake. check_check passes when run from Visual Studios. + + Always capture the start and end times of tests when using + NO_FORK mode. Previously the end time was not captured, + resulting in arbitrary durations being recorded when tests + failed. Bug#87. + + Added additional configure script checks for support of + timer_create() on the target system. This allows for OpenBSD to + compile and run all Check's unit tests successfully. + + Added a unit test, check_mem_leaks, which can be used against + valgrind to test for memory leaks. No memory leaks were found. + + Added tcase_add_loop_test support in checkm. + + Add support for logging in Test Anything Protocol (TAP) format. + + Refactor Check's assertions to be more like the assert() call + in assert.h, in that static source code analyzers can use gcc + attributes in the header to make assumptions about the flow of + the code. See feature request #29. + + Fix ck_assert_ptr_* causing const compilation warnings. +- Add check-missing-includes.patch: Add missing include in order + to fix the build. + +- Update to version 0.9.11: + + Check's unit tests pass when compiled out of the source tree. + + Check compiles for Windows using the MinGW/msys environment + (without using fork), and all unit tests pass. + + Check compiles for Windows using the Cygwin environment, and + all unit tests pass. + + Check compiles for Windows using MinGW in Linux (without using + fork), and all unit tests pass using wine 1.4. + +- Update to version 0.9.10: + + Support 64bit int for __ck_assert_int (sf#3599471). + + Add equivalent uint variants for __ck_assert_int (sf #3600433). + + Detect if the system has a C99 compliant version of the printf + related functions for check to use, and if not use an + implementation provided by check. + + Updated HACKING and release procedure in Makefile.am. + + Detect if the system has clock_gettime() available, and if not + use an implementation provided by check. clock_gettime() is + used to measure test durations. The implementation for OSX uses + OSX specific system calls to get the time. For all other + systems, clock_gettime() does nothing. + + Updated documentation in check.h to reference new check API. + + Remove usage of deprecated fail(), fail_if(), and fail_unless() + calls from check's unit tests. + + Fix implementation of putenv in check's libcompat for systems + that do not provide it. + + Fix implementation of unsettenv in check's libcompat for + systems that do not provide it. + + mprovements to the new Check API: new comparison functions for + pointers: ck_assert_ptr_(eq|ne). + + Test timeouts can now be in nanosecond precision. + + Cleanup compile warnings (sf#3579199). + + Renamed Check's internal list functions to start with check_ + (sf#3448601). + +- Update to version 0.9.9: + + Measure test duration and print in XML output (sf#3521371) + + Added contrib/XML_for_JUnit.xsl (sf#3521371) + + Added support for setting log files via environment variables. + (sf#3576713) + + Added better pkg-config and subunit support (sf#3417041) + + Make tests/test_vars.in bourne shell compatible (sf#3472578) + + Added ck_ prefix to mutex_lock variable, to avoid name clash on + Solaris (sf#3472574) + + In autoconf, request system extensions to generate 64-bit safe + code (sf#2803433) + + Fix for mutex deadlock when killing threads (sf#3564640) + + Make XML output well-formed (sf#3575642, sf#3485651) + + Fix buggy duration calculation (sf#3575451) + + A more complete CMake / MSVC patch for those interested in + pursuing Windows development with Check and Visual Studio. + + Added instructions for improving the speed and output of `make + check' when using Automake. + + Added a chapter in the documentation for selective running of + tests. + + Changed how the message pipe is read. Before, the whole file + was copied to RAM with realloc, giving problems with huge + allocations for repetetive tests, the problem was visible for a + specific GStreamer test case. + + Improvements to the new Check API: documentation, macros that + allow multiple evaluation, unit tests, and new + ck_assert_(str|int)_(lt|le|gt|ge) comparison functions. + + Made the new Check API primary and use it to define macros from + old Check API + + Added checkmk, a tool for reducing "boilerplate coding" when + writing unit tests with check. + + Added xslt link to xml output, added display of iteration field + into xslt stylesheet and moved it to directory accessible from + web page root + + Added longjmp to fail function to ensure that no code will be + executed in test function after failed assertion + + Fix dead assignments and several possible NULL pointer + dereferences. + +- Own %{_datadir}/aclocal to fix build without automake/autoconf. + +- Remove redundant tags/sections from specfile +- Use %_smp_mflags for parallel building + +- buildrequire pkg-config to fix provides + +- Add pkg-config Recommends to check-devel, as required by policy. + +- Package baselibs.conf + +- Update to version 0.9.8: + + Added CK_SUBUNIT support for outputting test information in + the subunit wire protocol. + + Added code and tests for timeout scaling via environment + variable + + Added documentation for testing exit values with + tcase_add_exit_test() + + Add make_macros perl script from somebody + + add type to check_type error message + + add contrib dir with xslt transform + + function exist testing support + + introduce HAVE_WORKING_SETENV to protect tc_timeout_env usage + + support running tests with multiple pthreads + + partial MSYS/MinGW support. +- spec file cleaned using spec-cleaner. + +- remove static libraries and "la" files + clamav-database +- database refresh on 2022-12-12 (bsc#1084929) + +- database refresh on 2022-12-05 (bsc#1084929) + clone-master-clean-up +- Bump version to 1.10 +- clone-master-clean-up fails if postfix is not installed (bsc#1204835) + Check if the directory does exists. + +- Bump version to 1.9 +- [clone-master-clean-up] Cleannup initiatorname.iscsi + Remove all no comment files + (bsc#1203024) + coccigrep -- Use python build macros - -- Use ExclusiveArch the same as coccinelle - +- update to latest snapshot (20121222) + * see ChangeLog for changes + +- update to latest snapshot (1347289051) + * see ChangeLog for changes + container-suseconnect +- update to 2.4.0 (jsc#PED-1710): + * Fix docker build example for non-SLE hosts + * Minor fixes to --help and README + * Improve documentation when building with podman on non-SLE host + * Add flag --log-credentials-errors + * Add GitHub actions + * Remove vendor/ dir + * Cleanup tests + * Update capture to the 1.0.0 release + * Bump cli to 2.34.4 + * Update cli to 2.23.5 + * Add dependabot + * Use URL.Redacted() to avoid security scanner warning + * Regcode fix + +- strip binaries (removes 4MB/25% of the uncompressed size) (bsc#1186827) + containerd +- Update to containerd v1.6.12 to fix CVE-2022-23471 bsc#1206235. Upstream release notes: + + +- Update to containerd v1.6.11. Upstream release notes: + + +- Update to containerd v1.6.9 for Docker v20.10.21-ce. Also includes a fix for + CVE-2022-27191. boo#1206065 bsc#1197284 Upstream release notes: + + +- add devel subpackage, which is needed by open-vm-tools + containerized-data-importer +- Ensure RPMs and containers are built against the same distro +- Be more strict when discovering the registry path: error out if the + distro is unknown, instead of falling through to 'opensuse' by + default + cracklib -- %check: really test the package [bsc#1191736] - -- Update to version 2.9.7: - + fix a buffer overflow processing long words. -- Drop 0003-overflow-processing-gecos.patch and - 0004-overflow-processing-long-words.patch: fixed upstream. -- Update source URI. -- Remove use of translation-update-upstream. It cannot be added to - ring 0 on leap, and 2.9.7 has some translation fixes - (bsc#1172396). - -- Enable translation-update-upstream on leap, to remove the use of - is_opensuse (jsc#SLE-12096). - -- use /usr/lib instead of %{_libexecdir}, %{_libexecdir} should - contain internal binaries, not data - -- Use %license (boo#1082318) - -- Update to 2.9.6 - * fix issue with sort and locale - * some particularly bad cases to the cracklib small dictionary - * updates to cracklib-words (adds a bunch of other dictionary lists) - * migration to github -- run spec-cleaner - -- Only buildrequire and call translation-update-upstream on SLE: - the package in openSUSE is a dummy and is empty. - -- Add patch 0004-overflow-processing-long-words.patch - to fix a new buffer overflow identified together with bsc#992966. - -- Relabel patches: - cracklib-magic.diff -> 0001-cracklib-magic.diff - cracklib-2.9.2-visibility.patch -> 0002-cracklib-2.9.2-visibility.patch -- Add patch 0003-overflow-processing-gecos.patch - to fix a buffer overflow in GECOS parser (bsc#992966 CVE-2016-6318) - -- Update to 2.9.5 - * fix matching against first password in dictionary (Anton Dobkin) -- Changes for 2.9.4 - * remove doubled prototype -- Changes for 2.9.3 - * expose additional functions externally - -- Cleanup spec file with spec-cleaner -- Remove old ppc provides/obsoletes - -- Update to version 2.9.2 - + support build of python support outside of source tree - + fix bug in Python string distance calculation - + fix bug #16 / debian bug 724570 - broken optimization with packlib - prevblock -- Adapt patch to upstream changes - + cracklib-visibility.patch > cracklib-2.9.2-visibility.patch - csync +- Add csync-libssh.patch: Detect libssh version in libssh_version.h + in case this file exists. + +- Add fix-missing-const.patch: Fix a compile error on Leap 15.1 + Fixes boo#1113889 + +- Fix build break by changing __FUNCTION__ to __func__ + * csync_log.h.patch + +- Fix popd usage: since bash 4.3, it only takes a numeric argument. + +- BuildRequire pkg-config to make cmake find its libraries again. + +- Update to version 0.50.0. + * Added an owncloud module + * Added a backup mode to the reconciler + * Added new logging framework (removed log4c dependency) + * Added new config parser (removed iniparser dependency) + * Added capabilities for modules + * Added content checking in conflict case + * Improved database performance and integrity checks + * Improved error reporting +- Add fix-cmake-on-pre-12.patch: Fix building on older systems + +- Build always with libssh support. + +- Update to version 0.44.0. + * Migrated sftp module to libssh 0.4. + * Added more cache entries to the default config. + * Added missing requirements. + * Fixed build warnings. + * Fixed some memory leaks using sftp attributes. + * Some code cleanups. + +- Package baselibs.conf + +- Update to version 0.43.0. + * Added SFTP support with libssh 0.3. + * Added possibility to pass userdata to the auth function. + * Added a better version function. + * Fixed CMake build. + * Fixed CMake find modules. + * Fixed some flaws in cstd functions. + * Documented all public functions. + cups -- cups-branch-2.2-commit-3e4dd41459dabc5d18edbe06eb5b81291885204b.diff - is 'git show 3e4dd41459dabc5d18edbe06eb5b81291885204b' for - https://github.com/apple/cups/commit/3e4dd41459dabc5d18edbe06eb5b81291885204b - (except the not needed hunk for patching CHANGES.md which fails) - that fixes handling of MaxJobTime 0 (Issue #5438) in the CUPS 2.2 branch - bsc#1201511: - Stuck print jobs being cancelled immediately, despite MaxJobTime being set to 0 - -- cups-2.2.7-CVE-2022-26691.patch fixes CVE-2022-26691 - cups: authentication bypass and code execution (bsc#1199474) - -- SUSE_bsc_1189517.patch is - https://github.com/apple/cups/commit/821b3cc956d46b811facd50986acc9f24f0e1c79 - which belongs to https://github.com/apple/cups/issues/5288 - that fixes bsc#1189517 - "cups printservice takes much longer than before - with a big number of printers" - see in particular - https://github.com/apple/cups/issues/5288#issuecomment-921626381 -- SUSE_bsc_1195115.patch is - https://github.com/apple/cups/commit/ba9d68cc7467a7a47ef219071902b9e9eb6dbc44 - which belongs to https://github.com/apple/cups/issues/5538 - that fixes bsc#1195115 - "CUPS PreserveJobHistory doesn't work with seconds" - -- When cupsd creates directories with specific owner group - and permissions (usually owner is 'root' and group matches - "configure --with-cups-group=lp") specify same owner group and - permissions in the RPM spec file to ensure those directories - are installed by RPM with the right settings because if those - directories were installed by RPM with different settings then - cupsd would use them as is and not adjust its specific owner - group and permissions which could lead to privilege escalation - from 'lp' user to 'root' via symlink attacks e.g. if owner is - falsely 'lp' instead of 'root' CVE-2021-25317 (bsc#1184161) - -- cups-2.2.7-web-ui-kerberos-authentication.patch (bsc#1175960) - Fix web UI kerberos authentication - -- cups-2.2.7-CVE-2020-10001.patch fixes CVE-2020-10001 - access to uninitialized buffer in ipp.c (bsc#1180520) -- cups-2.2.7-CVE-2019-8842.patch fixes CVE-2019-8842 (bsc#1170671) - the ippReadIO function may under-read an extension field - -- cups-2.2.7-CVE-2020-3898.patch fixes CVE-2020-3898 (bsc#1168422) - heap-buffer-overflow in libcups ppdFindOption() function - -- cups-2.2.7-CVE-2019-8675.CVE-2019-8696.patch fixes - CVE-2019-8675 and CVE-2019-8696 (bsc#1146358 and bsc#1146359) - and some other security/disclosure issues - https://github.com/apple/cups/commit/f24e6cf6a39300ad0c3726a41a4aab51ad54c109 - (Apple's internal issues rdar://51685251, rdar://50035411, - rdar://51373853, rdar://51373929) - -- Add issue5509-fix-utf-8-validation-issue.patch (bsc#1118118) - Fixes https://github.com/apple/cups/issues/5509 - -- cups-2.2.7-CVE-2018-4700.patch fixes CVE-2018-4700: session - cookie is extremely predictable, effectively breaking the - CSRF protection of the CUPS web interface (bsc#1115750) - -- cups-branch-2.2-commit-97cb566568a8c3a9c07c7ccec09f28f5c5015954.diff - is 'git show 97cb566568a8c3a9c07c7ccec09f28f5c5015954' for - https://github.com/apple/cups/commit/97cb566568a8c3a9c07c7ccec09f28f5c5015954 - (except the not needed hunk for patching CHANGES.md which fails) - that fixes local privilege escalation to root and sandbox - bypasses in scheduler (Apple's internal issues rdar://37836779, - rdar://37836995, rdar://37837252, rdar://37837581) - in the CUPS 2.2 branch - bsc#1096405 CVE-2018-4180: - Local Privilege Escalation to Root in dnssd Backend (CUPS_SERVERBIN) - bsc#1096406 CVE-2018-4181: - Limited Local File Reads as Root via cupsd.conf Include Directive - bsc#1096407 CVE-2018-4182: - cups-exec Sandbox Bypass Due to Insecure Error Handling - bsc#1096408 CVE-2018-4183: - cups-exec Sandbox Bypass Due to Profile Misconfiguration - -- Version upgrade to 2.2.7: - CUPS 2.2.7 is a general bug fix release. - For details see https://github.com/apple/cups/releases - or the CHANGES.md file. - Changes include: - * Additional security fixes for: - bsc#1061066 DBUS library aborts caller process - in _dbus_check_is_valid_utf8 (in particular that aborts cupsd) - and - bsc#1087018 CVE-2017-18248: cups: The add_job function in - scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is - enabled, can be crashed by remote attackers by sending print - jobs with an invalid username, related to a D-Bus notification - which are the CUPS upstream issues - https://github.com/apple/cups/issues/5143 - Remote DoS attack against cupsd via invalid username - and malicious D-Bus library - and - https://github.com/apple/cups/issues/5186 - squash non-UTF-8 strings into ASCII on plain IPP level - and - https://github.com/apple/cups/issues/5229 - persistently substitute invalid job attributes - with default values - not only in add_job - see also - bsc#1087072 dbus-1: - Disable assertions to prevent un-expected DDoS attacks - * NOTICE: Raw print queues are now deprecated (Issue #5269) - so that now there is a warning message when you - add or modify a queue to use the "raw driver" but - raw printing will continue to work through CUPS 2.3.x, cf. - https://lists.cups.org/pipermail/cups/2018-March/074060.html - * Fixed an Avahi crash bug in the scheduler (Issue #5268) - * Systemd did not restart cupsd when configuration changes - were made that required a restart (Issue #5263) - * The scheduler could crash while adding an IPP Everywhere - printer (Issue #5258) - * The scheduler now supports using temporary print queues - for older IPP/1.1 print queues like those shared by CUPS 1.3 - and earlier (Issue #5241) - * Kerberized printing to another CUPS server did not work - correctly (Issue #5233) - * More fixes for printing to old CUPS servers (Issue #5211) - * The scheduler now substitutes default values for invalid - job attributes when running in "relaxed conformance" - mode (Issue #5186) - * The cups-driverd program incorrectly stopped scanning PPDs - as soon as a loop was seen (Issue #5170) - * The `SSLOptions` directive now supports `MinTLS` and `MaxTLS` - options to control the minimum and maximum TLS versions - that will be allowed, respectively (Issue #5119) - * The scheduler did not write out dirty configuration and - state files if there were open client connections (Issue #5118) - * The `lpadmin` command now provides a better error message when - an unsupported System V interface script is used (Issue #5111) - * No longer support backslash, question mark, or quotes - in printer names (Issue #4966) - * The CUPS library now supports the latest HTTP Digest - authentication specification including support - for SHA-256 (Issue #4862) - * TLS connections now properly timeout (rdar://34938533) - -- Make sure cups-libs- is removed - -- Version upgrade to 2.2.6: - CUPS 2.2.6 is a general bug fix release. - For details see https://github.com/apple/cups/releases - Changes include: - * DBUS notifications could crash the scheduler (Issue #5143) - (see also bsc#1061066 "DBUS library aborts caller process") - -- Use again the baselibs.conf from Fri Oct 13 11:11:10 UTC 2017 - that got broken by the change on Wed Oct 18 06:11:10 UTC 2017. -- Version upgrade to 2.2.5: - CUPS 2.2.5 is a general bug fix release. - For details see https://github.com/apple/cups/releases -- Version upgrade to 2.2.4: - CUPS 2.2.4 is a general bug fix release. - For details see https://github.com/apple/cups/releases -- Removed - 0001-Update-cupsEnumDests-implementation-to-return-early-if-all.patch - 0002-Save-work-on-Avahi-code.patch - 0003-Avahi-fixes-for-cupsEnumDests.patch - because since CUPS 2.2.4 it is fixed in the upstream code - via https://github.com/apple/cups/pull/4989 more precisely via - https://github.com/apple/cups/commit/a2187a63425a3d6c05de1e1cbf8c26fd39a1aced - https://github.com/apple/cups/commit/657c5b5f91e6d5120c4ad7b118cf9098dd27f03d - https://github.com/apple/cups/commit/3fae3b337df0be1a766857be741173d8a9915da7 - -- Fix typo in requires - -- Implement shared library packaging guideline [boo#862112] -- Update package descriptions. - -- Remove redundant Requires(pre) line — the use of %post -p - already implies it. - -- Pre-require user(lp) in cups-libs - -- In /usr/lib/tmpfiles.d/cups.conf use - group 'root' for /run/cups/certs (boo#1042916). - -- Major backward incompatible change since CUPS 2.2.0: - There is no longer the directory /etc/cups/interfaces because - since CUPS 2.2.0 so called "System V style Interface Scripts" - are no longer supported for security reasons (see below the - entry about the changes included in CUPS 2.2.0). -- Disabled cups-2.1.0-cups-systemd-socket.patch - because it does no longer apply which needs to be examined - and decided by someone who knows about systemd internals. -- Disabled - 0001-Update-cupsEnumDests-implementation-to-return-early-if-all.patch - 0002-Save-work-on-Avahi-code.patch - 0003-Avahi-fixes-for-cupsEnumDests.patch - because they do no longer apply which needs to be examined - and decided by someone who knows about Avahi internals. -- Version upgrade to 2.2.3: - CUPS 2.2.3 is a general bug fix release. - See https://github.com/apple/cups/releases - Changes include: - * The IPP backend could get into an infinite loop for certain - errors, causing a hung queue (rdar://problem/28008717) - * The scheduler could pause responding to client requests in - order to save state changes to disk (rdar://problem/28690656) - * Added support for PPD finishing keywords - (Issue #4960, Issue #4961, Issue #4962) - * The IPP backend did not send a media-col attribute for just - the source or type (Issue #4963) - * IPP Everywhere print queues did not always support all print - qualities supported by the printer (Issue #4953) - * IPP Everywhere print queues did not always support all media - types supported by the printer (Issue #4953) - * The IPP Everywhere PPD generator did not return useful error - messages (Issue #4954) - * The IPP Everywhere finishings support did not work correctly - with common UI or command-line options (Issue #4976) - * Fixed an error handling issue for the network backends - (Issue #4979) - * The "reprint job" option was not available for some canceled - jobs (Issue #4915) - * Updated the job listing in the web interface (Issue #4978) - A detailed list of changes can be found in the CHANGES.txt file. -- Version upgrade to 2.2.2: - CUPS 2.2.2 is a general bug fix release. - See https://github.com/apple/cups/releases - Changes include: - * Fixed some issues with IPP Everywhere printer support - (Issue #4893, Issue #4909, Issue #4916, Issue #4921, - Issue #4923, Issue #4932, Issue #4933, Issue #4938) - * The rastertopwg filter could crash with certain input - (Issue #4942) - * The scheduler did not detect when an encrypted connection - was closed by the client on Linux (Issue #4901) - * The cups-lpd program did not catch all legacy usage - of ISO-8859-1 (Issue #4899) - * The scheduler no longer creates log files on startup - () - * The ippContainsString function now uses case-insensitive - comparisons for mimeMediaType, name, and text values in - conformance with RFC 2911. - * The network backends now log the addresses that were found - for a printer () - * Let's Encrypt certificates did not work when the hostname - contained uppercase letters (Issue #4919) - * Fixed reporting of printed pages in the web interface - (Issue #4924) - * Updated systemd config files (Issue #4935) - A detailed list of changes can be found in the CHANGES.txt file. -- Version upgrade to 2.2.1: - CUPS 2.2.1 is a general bug fix release. - See https://github.com/apple/cups/releases - Changes include: - * Added "CreateSelfSignedCerts" directive for cups-files.conf - to control whether the scheduler automatically creates - its own self-signed X.509 certificates for TLS connections - (Issue #4876) - * http*Connect did not handle partial failures (Issue #4870) - * cupsHashData did not use the correct hashing algorithm - () - * Updated man pages (PR #4885) - A detailed list of changes can be found in the CHANGES.txt file. -- Version upgrade to 2.2.0: - CUPS 2.2.0 adds support for local IPP Everywhere print queues - and includes several performance and security improvements. - See https://github.com/apple/cups/releases - Changes include: - * Normalized the TLS certificate validation code and added - additional error messages to aid troubleshooting. - * http*Connect did not work on Linux when cupsd was not running - (Issue #4870) - * The --no-remote-any option of cupsctl had no effect - (Issue #4866) - * http*Connect did not return early when all addresses failed - (Issue #4870) - * The IPP backend did not validate TLS credentials properly. - * The printer-state-message attribute was not cleared after a - print job with no errors (Issue #4851) - * The CUPS-Add-Modify-Class and CUPS-Add-Modify-Printer - operations did not always return an error for failed - adds (Issue #4854) - * PPD files with names longer than 127 bytes did not work - (Issue #4860) - * CUPS now supports Let's Encrypt certificates on Linux. - * All CUPS commands now support POSIX options (Issue #4813) - * The scheduler now restarts faster (Issue #4760) - * Improved performance of web interface with large numbers - of jobs (Issue #3819) - * Encrypted printing can now be limited to only trusted - printers and servers () - * The scheduler now advertises PWG Raster attributes for - IPP Everywhere clients (Issue #4428) - * The scheduler now logs informational messages for jobs - at LogLevel "info" (Issue #4815) - * The scheduler now uses the getgrouplist function - when available (Issue #4611) - * The IPP backend no longer enables compression by default - except for certain raster formats that generally benefit - from it () - * The scheduler did not handle out-of-disk situations - gracefully (Issue #4742) - * The LPD mini-daemon now detects invalid UTF-8 sequences - in job, document, and user names (Issue #4748) - * The IPP backend now continues on to the next job - when the remote server/printer puts the job on hold - () - * The scheduler did not cancel multi-document jobs immediately - () - * The scheduler did not return non-shared printers to local - clients unless they connected to the domain socket - () - * The scheduler now reads the spool directory if one or more - job cache entries point to deleted jobs - () - * Added support for disc media sizes () - * The httpAddrConnect and httpConnect* APIs now try connecting - to multiple addresses in parallel () - * Interface scripts are no longer supported for security reasons - () - A detailed list of changes can be found in the CHANGES.txt file. -- Version upgrade to 2.1.4: - CUPS 2.1.4 is a general bug fix release. - See https://github.com/apple/cups/releases - Changes include: - * Fixed reporting of 1284 Device IDs (Issue #3835, PR #3836) - * Fixed printing of multiple files to raw queues (Issue #4782) - * The scheduler did not implement the Hold-New-Jobs opertion - correctly (Issue #4767) - * The cups-lpd mini-daemon incorrectly included the document-name - attribute when creating a job. It should only be included when - sending a job (Issue #4790) - A detailed list of changes can be found in the CHANGES.txt file. - -- Replace krb5-devel BuildRequires with pkgconfig(krb5) on - suse_version >= 1315: give OBS a better chance to break up build - cycles. - -- Drop cups-1.7.5-cupsEnumDests-react-to-all-for-now.diff and add - 0001-Update-cupsEnumDests-implementation-to-return-early-if-all.patch, - 0002-Save-work-on-Avahi-code.patch and - 0003-Avahi-fixes-for-cupsEnumDests.patch which is what upstream - finally commited to cups 2.2 sources in response to - https://github.com/apple/cups/pull/4989 in order to fix cupsEnumDests - to react to the ALL_FOR_NOW avahi event (and also include a similar - fix for the dnssd case). Related to bsc#955432. - -- Add cups-2.1.3-cupsEnumDests-react-to-all-for-now.diff . - Avahi sends an ALL_FOR_NOW event when it finishes sending - its cache contents. This patch makes cupsEnumDests finish - when the signal is received so it doesn't block the caller - doing nothing until the timeout finishes (related to bsc#955432, - submitted upstream at https://github.com/apple/cups/pull/4989) - -- Add /etc/cups to cups-libs package [bsc#1025689] - -- Replace pkgconfig(libsystemd-daemon) BuildRequires with - pkgconfig(libsystemd) on openSUSE 13.2 and newer: the various - sub-libraries have been merged into libsystemd since version 209. - openSUSE 13.1 was the last product to ship systemd 208. - -- Remove CUPS.desktop and pixmap - * Obsoletes patch cups-1.3.9-desktop_file.patch - -- Version upgrade to 2.1.3: - CUPS 2.1.3 fixes some issues in the scheduler, sample drivers, - and user commands. - A detailed list of changes can be found in the CHANGES.txt file. - Changes include (excerpt): - * The scheduler should not exit under memory pressure - () - * Fixed some issues in ipptool for skipped tests - () - * The "lp -H resume" command did not reset the - "job-state-reasons" attribute value (STR #4752) - * The scheduler did not allow access to resource files - (icons, etc.) when the web interface was disabled (STR #4755) -- Version upgrade to 2.1.2: - CUPS 2.1.2 fixes an issue in the 2.1.1 source archives which - actually contained a current 2.2 snapshot. - There are no other changes. -- Version upgrade to 2.1.1: - CUPS 2.1.1 fixes a number of USB and IPP printing issues, - addresses some error reporting and hardening issues in - the scheduler, and updates some localizations. - A detailed list of changes can be found in the CHANGES.txt file. - Changes include (excerpt): - * Security hardening fixes (, - , , - , , - , , - , , - , , - , , - , , - , , - , , - ) - * The cupsGetPPD* functions did not work with IPP printers - (STR #4725) - * Some older HP LaserJet printers need a delayed close when - printing using the libusb-based USB backend (STR #4549) - * The libusb-based USB backend did not unload the kernel usblp - module if it was preventing the backend from accessing the - printer (STR #4707) - * Current Primera printers were incorrectly reported as Fargo - printers (STR #4708) - * The IPP backend did not always handle jobs getting canceled - at the printer () - * Added USB quirk for Canon MP530 (STR #4730) - * The scheduler did not deliver job notifications for jobs - submitted to classes (STR #4733) - * Changing the printer-is-shared value for a remote queue - did not produce an error (STR #4738) - * The IPP backend incorrectly included the job-password - attribute in Validate-Job requests () - -- add -devel to build a 32bit wine on 64bit only Leap systems. - -- Version upgrade to 2.1.0: - CUPS 2.1.0 offers improved support for IPP Everywhere, - adds support for advanced logging using journald on Linux, and - includes new security features for encrypted printing and - reduced network visibility in the default configuration. - A detailed list of changes can be found in the CHANGES.txt file. - Changes include (excerpt): - * Added support for 3D printers (basic types only, - no built-in filters) based on PWG white paper. - * The IPP backend now stops sending print data - if the printer indicates the job has been aborted - or canceled () - * The IPP backend now sends the job-pages-per-set - attribute when printing multiple copy jobs with - finishings () - * The IPP backend now updates the cupsMandatory values when the - printer configuration changes () - * No longer install banner files since third-party banner - filters now supply their own (STR #4518) - * The scheduler no longer listens on the loopback - interface unless the web interface or printer sharing - are enabled () - * Added a PPD generator for IPP Everywhere printers (STR #4258) - * Now install "default" versions of more configuration - files () in particular - cups-files.conf.default and snmp.conf.default - * Added SSLOptions values to allow Diffie-Hellman key exchange - and disable TLS/1.0 support. - * Updated the scheduler to support more IPP Everywhere - attributes (STR #4630) - * The scheduler now supports advanced ASL and journald logging - when "syslog" output is configured (STR #4474) - * The scheduler now supports logging to stderr when running - in the foreground (STR #4505) -- Adapted patches so that they apply to CUPS 2.1.0 sources: - * cups-2.1.0-choose-uri-template.patch replaces - cups-1.2rc1-template.patch - * cups-2.1.0-default-webcontent-path.patch replaces - cups-1.4.3-default-webcontent-path.patch - * cups-2.1.0-cups-systemd-socket.patch replaces - cups-systemd-socket.patch - -- Fix bnc#943950, escape the macro call %systemd-tmpfiles - in comment. - -- Add gpg verification for the tarball -- Version update to 2.0.4: - * Fixed a bug in cupsRasterWritePixels (STR #4650) - * Fixed redirection in the web interface (STR #4538) - * The IPP backend did not respond to side-channel - requests (STR #4645) - * The scheduler did not start all pending jobs - at once (STR #4646) - * The web search incorrectly searched time-at-xxx - values (STR #4652) - * Fixed an RPM spec file issue (STR #4657) - * The scheduler incorrectly started jobs while canceling - multiple jobs (STR #4648) - * Fixed processing of server overrides without - port numbers (STR #4675) - * Documentation changes (STR #4651, STR #4674) - -- cups-2.0.3-additional_policies.patch replaces - cups-1.7-additional_policies.patch that still adds the same - "allowallforanybody" policy but now with separated "Limit All" - to avoid https://www.cups.org/str.php?L4659 (boo#936309). -- Added "-p /bin/bash" to RPM shell commands scriptlets that - enforces bash to be safe against any possible "bashisms", cf - https://en.opensuse.org/openSUSE:Packaging_scriptlet_snippets - -- Fix the previous commit by using direct systemd call and - ensuring we work even on older distros - -- Fix postin-without-tmpfile-creation and run %tmpfiles_create - macro on our cups.conf - -- Version upgrade to 2.0.3: - The new release addresses two security vulnerabilities, - add localizations for German and Russian, and includes several - general bug fixes. Changes include (excerpt): - * Security: Fixed CERT VU #810572 CVE-2015-1158 CVE-2015-1159 - exploiting the dynamic linker (STR #4609) (bsc#924208) - * Security: The scheduler could hang with malformed gzip data - (STR #4602) - * Restored missing generic printer icon file (STR #4587) - * Fixed logging of configuration errors to show up as errors - (STR #4582) - * Fixed potential buffer overflows in raster code and filters - (STR #4598, STR #4599, STR #4600, STR #4601) - * Fixed inside (STR #4575) - * Fixed lpadmin when both -m and -o are used (STR #4578) - * The web interface always showed support for 2-sided printing - (STR #4595) - * cupsRasterReadHeader did not fully validate the raster header - (STR #4596) - * The rastertopwg filter did not check for truncated input - (STR #4597) - * The cups-lpd mini-daemon did not check for request parameters - (STR #4603) - * The scheduler could get caught in a busy loop (STR #4605) - * The sample Epson driver could crash (STR #4616) - * The IPP backend now correctly monitors jobs - () - * The ppdhtml and ppdpo utilities crashed when the -D option - was used before a driver information file (STR #4627) - * ippfind incorrectly substituted "=port" for service_port. - * The IPP/1.1 test file did not handle the initial print job - completing early (STR #4576) - * Fixed a memory leak in cupsConnectDest (STR #4634) - * PWG Raster Format output contained invalid ImageBox values - () - * Added Russian translation (STR #4577) - * Added German translation (STR #4635) -- cups-busy-loop.patch fixed STR #4605 is obsolete because - it is fixed upstream (see above). -- cleaned up this whole RPM changlog (wrapped too long lines if - possible and removed trailing whitespaces). - -- Add patch cups-busy-loop.patch to fix rh#1179596 , cups#4605 - -- Add back the posttrans cleanup script as it is needed - -- Add patch cups-systemd-socket.patch to fix socket activation - and to match socket approach Fedora has. - -- Version bump to 2.0.2: - * Security: cupsRasterReadPixels buffer overflow with invalid - page header and compressed raster data (STR #4551) - * Mapping of PPD keywords to IPP keywords did not work if the PPD - keyword was already an IPP keyword () - * cupsGetPPD* sent bad requests (STR #4567) - * For detailed list see CHANGES.txt file - -- Enable PIE for build - -- Remove legacy paralel-port support as it is not really needed - as most do not want it - -- Update descriptions to just state what changed and let user - find it out. -- Add back comment about %fdupes -- Remove exit 0 on scriptlets as it is provided by - the %service bla ones already -- Fix the comment about openSUSE version on tmpfilesdir declaration - -- cups-2.0.1 update: - * lengthy list of changes see the upstream CHANGES.txt that is - distributed with the package - * Disabling of sslv3 to mitigate poodle -- Use gnutls to provide SSLOPtions configuration directive - * openssl is no longer supported upstream - * Remove the with-openssl-exception from license -- Remove cups.sysconfig as it is not used with systemd based distros -- Purposely lose support for SLE11 as it doubles size of some of the - sections and keep suppor for openSUSE+SLE12 - * even with the conditions we would have to go unencrypted only - as needs newer gnutls, so don't bother with keeping the compat -- Use upstream service and socket files to allow more working tools -- Removed patches: - * cups-0001-systemd-add-systemd-socket-activation-and-unit-files.patch - * cups-0002-systemd-listen-only-on-localhost-for-socket-activation.patch - * cups-0003-systemd-secure-cups.service-unit-file.patch - * cups-1.3.6-access_conf.patch - * cups-1.5-additional_policies.patch - * cups-1.5.4-CVE-2012-5519.patch - * cups-1.5.4-strftime.patch - * cups-move-everything-to-run.patch - * cups-polld_avoid_busy_loop.patch - * cups-provides-cupsd-service.patch - * str4190.patch - * str4351.patch - * str4450.CVE-2014-3537.str4455.CVE-2014-5029.CVE-2014-5030.CVE-2014-5031.CUPS-1.5.4.patch -- Refreshed patches: - * cups-1.3.9-desktop_file.patch - * cups-config-libs.patch -- Added patches: - * cups-1.7-additional_policies.patch - * cups-systemd-socket.patch - cyrus-sasl-saslauthd +- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store + in plugins/sql.c (bsc#1196036) + o add upstream patch: + 0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch +- postfix: sasl authentication with password fails (bsc#1194265) + Add config parameter --with-dblib=gdbm + +- Remove Berkeley DB dependency (JIRA#SLE-12190) + The pacakges cyrus-sasl and cyrus-sasl-saslauthd are build + without Berkely DB support. gdbm will be used instead of BDB. + The pacakges cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are build + with Berkely DB support. +- Update to 2.1.27 + * Added support for OpenSSL 1.1 + * Added support for lmdb + * Lots of build fixes + * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech + * DIGEST-MD5 plugin: + Fixed memory leaks + Fixed a segfault when looking for non-existent reauth cache + Prevent client from going from step 3 back to step 2 + Allow cmusaslsecretDIGEST-MD5 property to be disabled + * GSSAPI plugin: + Added support for retrieving negotiated SSF + Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF + Properly compute maxbufsize AFTER security layers have been set + * SCRAM plugin: + Added support for SCRAM-SHA-256 + * LOGIN plugin: + Don’t prompt client for password until requested by server + * NTLM plugin: + Fixed crash due to uninitialized HMAC context +- Replace references to /var/adm/fillup-templates with new + %_fillupdir macro (boo#1069468) +- bsc#983938 `After=syslog.target` left-overs in several unit files +- added patches: + fix_libpq-fe_include.diff for fixing including libpq-fe.h +- removed patches obsoleted by upstream changes: + * shared_link_on_ppc.patch + * cyrus-sasl-2.1.27-openssl-1.1.0.patch + * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch + * 0003-Check-return-error-from-gss_wrap_size_limit.patch + * 0004-Add-support-for-retrieving-the-mech_ssf.patch + * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch + * cyrus-sasl-fix-logging-in-gssapi.patch + +- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) + * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch + * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch + * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch +- Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) + * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch + +- added backport-patch cyrus-sasl-bug587.patch which fixes + off-by-one error in _sasl_add_string function + (see CVE-2019-19906 bsc#1159635) + +- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" + By server context the connection will be sent to the log function. + Client content does not have log level information. I.e. there is no + way to stop DEBUG level logs nece I've removed it. + * add cyrus-sasl-fix-logging-in-gssapi.patch + +- OpenSSL 1.1 support (bsc#1055463) + * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora + +- added cyrus-sasl-issue-402.patch to fix + SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 + (see https://github.com/cyrusimap/cyrus-sasl/issues/402) + +- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5 + +- really use SASLAUTHD_PARAMS variable (bnc#938657) + +- bnc#908883 cyrus-sasl-scram refers to wrong RFC + +- Make sure /usr/sbin/rcsaslauthd exists + dconf +- Bring back 0001-gvdb-Restore-permissions-on-changed-files.patch + since the useful fix was never merged to upstream (bsc#971074 + bgo#758066 bsc#1203344). + +- Update to version 0.40.0: + + common: Add missing G_BEGIN/END_DECLS to allow use of headers + from C++ code. + +- Update to version 0.39.1: + + Build: + - Improve libdconf visible symbols. + - Minor fixes to bash completion script. + + Engine: do not emit optimistic change notifications unless the + local value is different. + + service: add a systemd unit for D-Bus activation. + +- Update to version 0.38.0: + + build: Install bash-completion relative to datadir. + + client: add `dconf compile` to shell autocomplete. + +- Update to version 0.36.0: + + No changes, stable version update only. + +- Update to version 0.35.1: + + Writer service: avoid writing to disk and emitting changed + signals when write requests do not result in changes to the + database. + + build: Drop redundant `install` key from `configure_file()`. + + build: Update abicheck.sh script to work with GCC 9. + + build: Update use of link_whole for meson-0.52. +- Drop 0001-gvdb-Restore-permissions-on-changed-files.patch and + dconf-fix-meson.patch: fixed upstream. + +- Add dconf-fix-meson.patch: Update use of link_whole for + meson-0.52 and newer. + +- Update to version 0.34.0: + + Increment version number following 0.34 release. + +- Update to version 0.33.2: + + Drop references to GDBusConnection objects when D-Bus + connections are closed. +- Changes from version 0.33.1: + + Factor out a common method to route completion of D-Bus + methods through. + + build: Use weak bindings in gvdb to fix linking with LLD. + +- Update to version 3.32.0: + + No changes since 0.31.92. + +- Update to version 0.31.92: + + bin: Add an option to ignore changes to locked keys during + load. + + tests: + - Use more concise key and value. + - shm: fix pwrite wrapper with -D_FILE_OFFSET_BITS=64. + - Replace usage of dlsym with separate modules containing + functions that need to be mocked out. + - Avoid using real system bus during tests. + +- Update to version 0.31.2: + + Bin: + - Rewrite dconf utility in C. Updates are no longer conditional + on the mtime of the database directory and files. Help + information is shown on erroneous usage, but not otherwise. + - Add a new database directory argument for the update command. + + Build: Make dconf client vapi file installation optional, and + thus the Vala dependency optional (still built by default). + +- Update to version 0.31.1: + + Engine: Fix memory leak when subscribing to a path. + + CI: Always store test artifacts so we always get code coverage + results. + + Sort output of list and dump commands. + + Tests: Add integration tests for dconf and dconf-service + running within a separate D-Bus session and + clean XDG_RUNTIME_DIR and XDG_CONFIG_HOME. + + Engine: Coalesce pending writes into a single changeset. + + Consistently validate the number of arguments. Add optional + directory argument for update command. + + Tests: Add further integration tests. + + Check mtimes of files when updating databases. + + Indicate update failure with non-zero exit code. Consistently + handle invalid configuration in update. + + Replace Bugzilla by Gitlab URL in DOAP file. + + Tests: Add test for key paths locked in system databases. + +- Update to version 0.30.1: + + Engine: Fix memory leak when subscribing to a path. + +- Update to version 0.30.0: + + No changes, stable bump only. + +- Update to version 0.29.2: + + Service: When corrupt GVDB files are found, they are now + transparently backed up and replaced with an empty database. + + Replace all hard-coded /etc path with sysconfdir. This is + useful for JHBuild environments and systems that don't want to + use /etc/dconf. + + Engine: Change overflow thresholds in subscription counts from + GMAXUINT32 to GMAXUINT. + + Change meson flag used to build Gtk-Doc from enable-gtk-doc to + gtk_doc. + + Declare libdconf_service as a dependency to fix the build in + massively parallelised environments. +- Change options passed to meson following upstreams changes, now + passing bash_completion=true, man=true and gtk_doc=true. + +- Update to version 0.29.1: + + Engine: track in progress watch handles to avoid spurious + changed signals for the root path. Subscription requests are no + longer sent if the engine is already subscribed to the given + path. In the case that some value changes while a subscription + request is in progress, a changed signal is only sent for the + path being subscribed to instead of the root path. + + Engine: fix deadlock which occured when using the engine from + libsoup within flatpak by extending the existing workaround for + Glib issue. GSocket and various other GObject types are now + also initialised in the main thread. + + Add transfer annotations to the GTK-Doc strings for functions + in the dconf_changeset_* and dconf_client_* namespaces. + + Update GVDB subtree from GVDB master, containing mostly + documentation improvements. + + dconf-update.vala: correct error message grammar. + + Various meson related improvements. + + Add GitLab CI. + + Service: Port from the deprecated g_type_class_add_private() to + G_ADD_PRIVATE(). +- Add pkgconfig(dbus-1) and pkgconfig(bash-completion) + BuildRequires: New dependencies. +- Drop dbus-1 BuildRequires, full devel package is now needed. + +- Update to version 0.28.0: + + No visible changes. +- Drop: + + intltool BuildRequires: there are no translations to be + handled. + + update-desktop-files BuildRequires: there is no desktop file to + be handled. + +- Update summaries. + +- Modernize spec-file by calling spec-cleaner + +- Update to version 0.27.1: + + Port to meson build system. +- Add meson BuildRequires and switch autotools macros configure, + make and makeinstall to meson, meson_build and meson_install + following upstream switch to Meson build system. +- Drop the BUILD_FROM_VCS checks, and build gtk-doc + unconditionally: this is needed since the port to meson. +- Pass enable-man=true option to meson: man files are no longer + built unless this is explicitly specified. +- Drop the find command for finding and deleting libtool archives: + these are no longer built since the port to meson build system. + +- Update to version 0.26.1: + + Work around a deadlock in GObject type initialization + (bgo#674885). + +- Update 0001-gvdb-Restore-permissions-on-changed-files.patch: + 'dconf update' should set permissions to 0644 on restored missing + db files, despite of the umask setting (bsc#1025721, bsc#971074, + bgo#758066). + +- Add 0001-gvdb-Restore-permissions-on-changed-files.patch: + 'dconf update' writes new contents into temporary file and + renames it to the original one, resulting permission + inconsistencies if umask has been changed before that. The patch + restores the changed permissions (bsc#971074, bgo#758066). + +- Update to GNOME 3.20 Fate#318572 +- Drop dconf-use-g_settings_get_default_value.patch (bnc#873225): + patch applied to dconf-editor. + +- Update to version 0.26.0: + + No changes. + +- Update to version 0.25.1: + + The libdbus-1 backend has been removed. Dconf now always uses + GDBus. + + Support has been added for system administration frameworks to + set up the dconf profile via a file placed in the + XDG_RUNTIME_DIR or in /run/dconf/. In the case of the file in + /run/dconf/, it is not possible to modify the proile, even via + the DCONF_PROFILE environment variable, which makes it slightly + more difficult to evade lockdown. + + Directory resets are now implemented properly in DConfChangeset + which means that reading a subkey through a changeset that + contains a reset for a parent directory of that key will return + TRUE with a NULL value. + + A new API dconf_client_read_full() has been added which allows + reading the user value, the default value, or querying what the + effective value would be if a changeset were to be applied. + + A new API has been added for listing the locks that are in + effect: dconf_client_list_locks(). + + DConfClient has a new "writability-changed" signal. + + Support for reading default values and listing locks have been + added to the dconf commandline tool. + + Support for g_autoptr() has been added for DConfClient and + DConfChangeset. + + The handling of reading of default values via GSettings has + been made more efficient. More major changes to the GSettings + backend are expected in the near future. +- Drop pkgconfig(dbus-1) BuildRequires: this backend has been + dropped. +- Drop libdconf-dbus-1-0 subpackage and obsolete it by libdconf1 + package to ensure proper upgrade mechanism. +- Drop libdconf-dbus-devel subpackage and obsolete it by the + main devel package. + +- Update to version 0.24.0: + + Stable release, no changes since 0.23.2. + +- Update to version 0.23.2: + + Remove dconf-editor manpage (accidentally missed during the + split). + + Fix whitespace issues in 'dconf --help'. + +- Update to version 0.23.1: + + dconf-editor is now in a separate package. + + portability improvements. +- Drop dconf-editor subpackages and references to it: it's now + maintained in its own package (version 3.15.91). +- Drop pkgconfig(gtk+-3.0) and pkgconfig(libxml-2.0) BuildRequires: + dconf-editor dependencies. +- Drop dconf-use-g_settings_get_default_value.patch: patch applied + to dconf-editor. +- Drop lang-package: it provided languages for dconf-editor + (despite the gettext domain being 'dconf'). + +- Move ca.desrt.dconf-editor.appdata.xml to dconf-editor + subpackage: the appdata.xml file is supposed to be in the same + package as the .desktop file (boo#915692). + ddcutil +- Update to version 1.3.0: + + Option --force-slave-address no longer has any effect + + Commands getvcp and vcpinfo can now take multiple features as arguments, for example ddcutil getvcp 10 12 + + Better reporting of user configuration issues at startup. + + The sleep-suppression related options, --sleep-less, --less-sleep, + - -enable-sleep-suppression, and --disable-sleep-suppression no longer have any effect + dolly +- update to dolly version 0.64.2: bugs and typo fixes, dolly is + less verbose by default + +- updated to dolly 0.64.1 which adds dolly as a service and/or + activation through a socket + dpdk +- security update +- added patches + fix CVE-2022-2132 [bsc#1202903], DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs + + dpdk-CVE-2022-2132.patch + fix CVE-2022-28199 [bsc#1202956], buffer overflow in the vhost code + + dpdk-CVE-2022-28199.patch + dpdk:thunderx +- security update +- added patches + fix CVE-2022-2132 [bsc#1202903], DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs + + dpdk-CVE-2022-2132.patch + fix CVE-2022-28199 [bsc#1202956], buffer overflow in the vhost code + + dpdk-CVE-2022-28199.patch + dracut +- Update to version 055+suse.333.g39325ba0: + * feat(kernel-modules): exclude USB drivers in strict hostonly mode (bsc#1186056) + * fix(multipath): warn if included with no multipath devices and no user conf (bsc#1069169) + * fix(dracut.sh): improve detection of installed kernel versions (bsc#1205175) + * fix(nfs): chown using rpc default group (bsc#1204929) + dracut-saltboot +- Update to version 0.1.1665997480.587fa10 + * Add dependencies on xz and gzip to support compressed images + drbd +- drbd failed to build for x86_64 with new kernel (bsc#1205254) + + bsc-1192929_01-make_block_holder_optional.patch + + bsc-1192929_04-pass_gend_to_blk_queue_update_readahead.patch + + bsc-1192929_09-remove_bdgrab.patch + + bsc-1201335_01-compat-test-and-cocci-patch-for-bdi-in-gendisk.patch + + bsc-1201335_02-compat-only-apply-bdi-pointer-patch-if-bdi-is-in-req.patch + + bsc-1201335_06-bdi.patch + dtb-aarch64 +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + e2fsprogs +- libext2fs-add-sanity-check-to-extent-manipulation.patch: libext2fs: add + sanity check to extent manipulation (bsc#1198446 CVE-2022-1304) + +- Add references from old package: + Autoreconf removed from the spec file, just without bsc reference + (bsc#1183791) + Fix po-remove-unnecessary-buggy-positional-parameter-spe.patch in 1.45.3 + (bsc#1170964) + Fix e2fsck-clarify-overflow-link-count-error-message.patch in 1.46.0 + (bsc#1160979) + Fix ext2fs-update-allocation-info-earlier-in-ext2fs_mkdi.patch in 1.46.0 + (bsc#1160979) + Fix ext2fs-implement-dir-entry-creation-in-htree-directo.patch in 1.46.0 + (bsc#1160979) + Fix tests-add-test-to-excercise-indexed-directories-with.patch in 1.46.0 + (bsc#1160979) + Fix tune2fs-update-dir-checksums-when-clearing-dir_index.patch in 1.46.0 + (bsc#1160979) + Fix e2fsck-abort-if-there-is-a-corrupted-directory-block.patch in 1.45.5 + (bsc#1160571 CVE-2019-5188) + Fix e2fsck-don-t-try-to-rehash-a-deleted-directory.patch in 1.45.5 + (bsc#1160571 CVE-2019-5188) + Fix resize2fs-Make-minimum-size-estimates-more-reliable.patch in 1.45.5 + (bsc#1154295) + Fix libsupport-add-checks-to-prevent-buffer-overrun-bugs.patch in 1.45.4 + (bsc#1152101 CVE-2019-5094) + Fix libext2fs-call-fsync-2-to-clear-stale-errors-for-a-n.patch in 1.44.3 + (bsc#1145716) + Fix e2fsck-check-and-fix-tails-of-all-bitmaps.patch in 1.45.1 (bsc#1128383) + Fix libext2fs-Fix-fsync-2-detection.patch in 1.44.0 (bsc#1038194) + Fix resize2fs-Fix-32-64-bit-overflow-when-multiplying-by-blocks-cl.patch + in 1.42.12 (bsc#1009532) + Fix libext2fs-fix-potential-buffer-overflow-in-closefs.patch + in 1.42.13 (bsc#918346 CVE-2015-1572) + Fix libext2fs-avoid-buffer-overflow-if-s_first_meta_bg-i.patch + in 1.42.12 (bsc#915402 CVE-2015-0247) + Got specfile fix through Factory (bsc#960273) + Fix libext2fs-don-t-ignore-fsync-errors.patch in 1.43.4 (bsc#1038194) + +- quota-Add-support-to-version-0-quota-format.patch: quota: Add support to + version 0 quota format (jsc#SLE-17360) + quota-Fold-quota_read_all_dquots-into-quota_update_l.patch: quota: Fold + quota_read_all_dquots() into quota_update_limits() (jsc#SLE-17360) + quota-Rename-quota_update_limits-to-quota_read_all_d.patch: quota: Rename + quota_update_limits() to quota_read_all_dquots() (jsc#SLE-17360) + tune2fs-Fix-conversion-of-quota-files.patch: tune2fs: Fix conversion of quota + files (jsc#SLE-17360) + e2fsck-Do-not-trash-user-limits-when-processing-orph.patch: e2fsck: Do not + trash user limits when processing orphan list (jsc#SLE-17360) + debugfs-Fix-headers-for-quota-commands.patch: debugfs: Fix headers for quota + commands (jsc#SLE-17360) + quota-Drop-dead-code.patch: quota: Drop dead code (jsc#SLE-17360) +- add these not yet released fixes to e2fsprogs package so that SLE15-SP4 ships + with them + +- Update to 1.46.4: + * Default to 256-byte inodes for all filesystems, not only larger ones + * Bigalloc is considered supported now for small cluster sizes + * E2fsck and e2image fixes for quota feature + * Fix mke2fs creation of filesystem into non-existent file +- libss-add-newer-libreadline.so.8-to-dlopen-path.patch: libss: add newer + libreadline.so.8 to dlopen path (bsc#1189453) + +- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): + * harden_e2scrub@.service.patch + * harden_e2scrub_all.service.patch + * harden_e2scrub_fail@.service.patch + * harden_e2scrub_reap.service.patch + +- Update to 1.46.3: + * Add -V and -VV options to filefrag + * Fix fs corruption cause by resize2fs on filesystems with MMP blocks + * Fast commit portability fixes + * Fix direct IO support in Unix IO manager + * Avoid calling EXT2_IOC_[GS]ETFLAGS for block devices + * Fix mke2fs to not discard blocks beyond end of filesystem + * Make e2fsck set filetype of '.' and '..' entries + * Fix QCOW image generation in e2image for very large filesystems + * Update translations + +- Fix the %doc files. RELEASE-NOTES is a symlink to + doc/RelNotes/v%version. + +- e2fsprogs 1.46.2: + * tune2fs -c now takes "random" argument + * Add support for the FS_NOCOMP_FL flag to chattr and lsattr + * Fix warnings when resizing small file systems to a super-large + * Fix the debugfs rdump and ls commands so they will work correctly + for uid's and gid's => 65536 + * Fix the debugfs write and symlink commands so they support + targets which contain a pathname + * Fix Direct I/O support on block devices where the logical block + size is greater 1k + * Fix debugfs's logdump so it works on file systems whose block + size is greater than 8k + * Fix a crash when there is error while e2fsck is trying to open + the file system, and e2fsck calls ext2fs_mmp_stop() before MMP + has been initialized + * Improved error checking in the fast commit replay code in e2fsck + * Fix various compiler and Coverity warnings + * Update the Spanish translation from the translation project + +- Remove autoreconf (and resulting dependencies) from the spec file. The + upstream configure script should be fine. + +- Update to 1.46.1: + * Fix setting extended attributes in libext2fs and debugfs + * Fix e2fsck to accept large_dir directories greater than 4G + * Fix fast commit support on big endian architectures + * Fix mke2fs -d to correctly import a small file stored using inline_data + feature and which has ACL or extended attribute + * Various compilation fixes + * Speedup bitmap loading for large filesystems using multiple threads + * Speedup mke2fs for bigalloc filesystems + * E2fsck fixes when rehashing directories + * Fix e2fsck crashes on maliciously corrupted filesystems + * Fix e2fsck handling of duplicated case-folded file names + * Implement hashed directory support in libext2fs + * Support for fast commit feature + * Support for combination of casefolding and encryption + * Support for stable inodes feature + * Add support for per-inode DAX flag + * Fix tune2fs to unlock MMP on failure + * Fix e2fsck buffer overflow when scanning directory blocks + * Fix resize2fs overflowing block group descriptors with 1k block size +- delete e2fsprogs-1.45.2-gettext.patch - it was merged upstream +- Add autoconf-archive to build requirements +- Fix installation of info files for older distros + +- Fix usage of info macros on openSUSE, we use file triggers today +- Use file requires for post section + +- prepare usrmerge (boo#1029961) + +- Update to 1.45.6: + * Debugfs will ignore lines in its command files which start with + a comment character ("#") + * Fix a number of potential out of bounds memory accesses caused + by fuzzed / malicious file systems + * Fix a spurious complaint from e2fsck when a directory which + previously had more than 32000 subdirectories has the number + of subdirectories drops below 32000 + * Fix an ismounted check when an LVM device is renamed while the + device is mounted + * Mke2fs -d now correctly sets permission with files where the + owner permissions are not rwx + * Improve e2fsck's ability to deal with file systems with very + large number of directories, such that various data structures + take more than 2GiB of memory. Use better structure packing to + improve the memory efficiency of these data structures. + * Fix debugfs so it correctly prints inode numbers > 2**31. + * Filefrag now supports very large files (with > 4 billion + blocks), as well as block sizes up to 1 GiB. + * Update and clarify various man pages + * Reserved the error code EXT2_ET_NO_GDESC (which will be used + in e2fsprogs v1.46+) + * Add a thread-safe variant of e2p_feature2string(), + e2p_feature_to_string() to the libe2p library. + * Fixed portability problems caused by gcc 10. + * Synchroniz changes from Android's AOSP e2fsprogs tree + * Update the Malay translation from the translation project +- add upstream signing key and verify source signature + +- Update to 1.45.5: + * Fix out of bounds write when checking maliciously corrupted filesystem + * Remove unnecessary sleep in e2scrub + * Fix spurious emails from e2scrub_all + * Fix crash in e2fsck when rebuilding very large directories + * Improve resize2fs minimum fs size estimates when the fs is mounted + * Fix UBSAN failures when fuzzing filesystem images + * Fix potential memory leak in read_bitmap() in libext2fs + * Speedup e2fsck on file systems with a very large number of inodes + * fuse2fs fixes + +- Update to 1.45.4: + * A maliciously corrupted file systems can trigger buffer overruns in the + quota code used by e2fsck. (Addresses CVE-2019-5094) + * E2fsck now checks to make sure the casefold flag is only set on + directories, and only when the casefold feature is enabled + * E2fsck will not disable the low dtime checks when using a backup superblock + where the last mount time is zero + * Scrubbing scripts fixes + * Update translations + +- Update to 1.45.3: + * Whether or not automatic online scrubbing will be called is now controlled + in /etc/e2scrub.conf. + * Fix e2fsck handling of filesystems with large_dir and inline directories + * Fix e2scrub_all for encrypted LUKS partitions + * Fix e2scrub_all volume cleanup + * Regression tests cleanups and improvements + * Fixed compiler warnings + * Translation fixes and updates (boo#1170964) + +- Fix build with gettext 0.20: + * Add e2fsprogs-1.45.2-gettext.patch. + * Exclude in-sources intl/ directory from build. +- Fix install_info_delete usage: It must be called in preun. + +- Use FAT LTO objects in order to provide proper static library. + +- Package e2scrub unit files and separate scrubbing bits into a separate + subpackage e2fsprogs-scrub + +- Update to 1.45.2 + * Fixed e2scrub_all issues running from cron + * When mke2fs asks to proceed, fall back on English Y/y + * Fix spurious complaint of blocks beyond i_size + * Fixed 'make install' failure when the cron.d dir doesn't exist + +- Remove unused configure-Fix-autoheader-failure.patch. + +- Update to 1.45.1 + * Remove configure-Fix-autoheader-failure.patch (fixed upstream) + * Debugfs now supports non-printable chars + * E2fsck now checks to make sure all unused bits in block are set + * E2fsck now supports writing out a problem code log + * Fixed various casefold bugs + * Fix mke2fs support for < 900TB disks + * E2scrub will take its snapshots with UDISK_IGNORE + * Dropped utf8/nls symbols from libext2fs shared library + +- configure-Fix-autoheader-failure.patch: Fix autoheader failure + +- Update to 1.45.0 + * Add support to force check at the next fsck run to tune2fs + * Add e2scrub script to run e2fsck on LVM backed filesystem + * Mke2fs will attempt to use ZERO_RANGE before PUNCH_HOLE so that we don't + lose allocated blocks in preallocated files + * Initial support for setting character set encoding + * Add support for setting inode checksum to debugfs + * Add support for specifying superblock location to e2image + * Fix e4defrag to handle situation when files are created while it is running + * Fix e2fsck to handle dirs > 2 GiB when largedir feature is enabled + * Fix mke2fs huge file creation + * Fix libext2fs to be more robust against invalid group descriptors + * Fix mke2fs and debugfs to correctly copy files > 2 GiB + * Fix memory leaks in debugfs, mke2fs, and e2freefrag + +- Update to 1.44.5 + * use 64-bit counters to track number of defragged files + * correctly traslate Posix ACLs + * Use the online free block counts + * Fix a false warning that tune2fs will take along time to change UUID + * e2fsck will only offer to set the inline_data feature flag sometimes + * e4defrag running as root but can't find file system + * resize2fs was failing to update extent tree checksums + * fuse2fs command line parsing fixed + * e2fs segfault fix when corrupted journal file-system is too large + * e2image now includes the mmp block + * fix various verity handling bugs which made it unusable + * fix a bug in tune2fs to dereference freed memory after replay + +- Update to 1.44.4 + * fix debugs ncheck command to work for files with multiple hardlinks + * avoid floating point exception when libblkid probes maliciously corrupted + superblocks + * fix e2fsck to handle filesystems with resize_inode and meta_bg enabled + * basic fsverify support + * debugfs can operate on corrupted filesystems so they can be fixed + * new debugfs commands for dumping xattr blocks and i_blocks array + * dumpe2fs can print MMP block + * inode's project ID properly byte-swapped on big-endian filesystems + * e2fsck can handle s_inodes_count corruption + * other e2fsck improvements and fixes + * mke2fs fixes where in various corner cases invalid filesystem would be + created +- add new e2mmpstatus alias for dumpe2fs to spec file + +- Update to 1.44.2 + * support for directories over 2 GB (large_dir feature) + * support for large extended attributes (ea_inode feature) + * metadata checksumming is enabled by default by mke2fs + * resize2fs deemed stable enough for bigalloc file systems + * tune2fs now replays the journal before modifying the file system + * improved consistency checks for symlinks + * various fixes in e2image, dumpe2fs, debugfs, and e2fsck for bigalloc + file systems + * fix e2image handling of images on big endian systems + * fixed e2fsck to properly update quotas when handling orphan inodes + +- libext2fs-fix-build-failure-in-swapfs.c-on-big-endia.patch: Removed as it is + included in the new release +- switched to .xz archive as kernel.org is going to deprecate gzip archives +- Update to 1.43.9 + * fix build failure on big endian systems + * inode flag cleanup in libe2p + +- libext2fs-fix-build-failure-in-swapfs.c-on-big-endia.patch: + libext2fs: fix build failure in swapfs.c on big-endian systems (bsc#1077420) + +- Update to 1.43.8 + * add forgotten byteswap of some new superblock fields + * fix use-after-free in e2fsck for corrupted root inode + * fix floating point exception due to corrupted superblock in e2fsck + * fix resize2fs's free block sanity checks + * updated translations + +- Added %license tag to specfile + +- Update to 1.43.7 + * debugfs, tune2fs, fuse2fs fixes of error handling in journal replay + * e2fsck and debugfs fixes so that malicious filesystems do not cause + buffer overflows + * fix corner cases in offline resizing in resize2fs + * updated translations + +- ignore errors for install-info calls in post scripts, + otherwise installing with "--excludedocs" fails + +- Update to 1.43.6 + * fix printing of quota inconsistency messages + * fix out of bounds checks in e2fsck + * optimize e2fsck CPU usage for large sparse files + * increase inode size to 256 bytes if features require it + * various UI fixes + * updated translations + +- Add missing coreutils dependency for initrd macros (bsc#1055492). + +- Update to 1.43.5 + * fix e2fsck infinite loop when rebuilding encrypted directories + * fix tune2fs support for enabling /disabling project quota + * fixes in debugfs, dumpe2fs, e2fsck, tune2fs, and resize2fs for maliciously + corrupted filesystems + * fix e2fsck to verify invalid quota inode numbers + * fix byte-swapping of backup superblocks + * fix e2fsck -E bmap2extent to work for sparse files + * fix e2fsck to correctly handle quota accounting for multiply claimed blocks + * lots of other fixes + +- Update to 1.43.4 + * fix e2fsck handling of system.data extended attributes for small files + * fixes in mke2fs -d + * make mke2fs refuse absurdly large devices + * make mke2fs properly report IO errors + * clarify default in mke2fs questions + * re-add uninit_bg to mke2fs.conf + * add support for project quota to debugfs + * improve xattr support in debugfs + * remove mkfs.ext4dev and fsck.ext4dev + +- Remove suse-module-tools dependency as it creates cycle in dependency list + +- Update download URL to poing to ftp.kernel.org which is more reliable + +- Update to 1.43.3 + * mke2fs will use larger journal for large filesystems by default + * e2fsck journal replay bugfixes + * debugfs improvements and fixes + * fix resize2fs migration of attribute blocks +- fuse2fs manpage is no longer installed when fuse2fs is not built + +- fix last change + +- Rebuild the initrd if this package changes (and we are not + building the -mini version) + +- Update to 1.43.1 + * Add support for the ext4 metadata checksum, checksum seed, inline data, + encryption, project quota, and read-only features + * Support for the very old, experimental, and never-added-to-mainline + compression feature has been removed + * Mke2fs will now create file systems with the metadata_csum and 64bit + features enabled by default + * The tune2fs program will ask the user for confirmation before starting + dangerous operations if the terminal is available, and it will replay + the journal if necessary + * Add an ext2/3/4 FUSE server + * The resize2fs command can now convert file systems between 64-bit and + 32-bit mode + * We now use a new e2undo file format which is much more efficient and + faster than the old tdb-based scheme. Since it so much faster, e2fsck, + tune2fs, debugfs, and resize2fs now also can support using creating an + undo file. + * Multiple e2fsck fixes + * Multiple mke2fs improvements + * Multiple debugfs improvements + +- spec: add static library dependencies + +- enable static build and package static libraries + +- e2fsprogs-1.41.1-splash_support.patch: Drop it, this patch + depends on the old in kernel "bootsplash" patches that were + removed after the introduction of plymouth. + +- Update to 1.42.13 + * fix potential buffer overflow while closing a filesystem + * fix deadlock which occurs when using systemd and e2fsck.conf's logging + feature + * make tune2fs clear journal superblock backup when removing journal + * fix use after free bugs in resize2fs and e2fsck + * fix endianity bugs in libext2fs + ... +- Remove e2fsck-fix-free-pointer-dereferences.patch: Merged upstream + +- e2fsck-fix-free-pointer-dereferences.patch: Fix use after free (bnc#912229) + elfutils -- Add support for zstd, needed to inspect kernel modules (bsc#1196510) - -- Enhance license fields: all the libraries actually have a different - license to the tools. While the tools are GPL-3.0-or-later, the - libraries are (LGPL-3.0-or-later OR GPL-2.0-or-later) - SLE bug (for tracking the above) bsc#1191310 - -- Add disable-run-deleted-test.patch in order to disable - failing test-case (boo#1189153). - -- For version 0.185, the below patches are no longer needed - (jsc#SLE-17288, jsc#SLE-17951) - libdw-check-end-of-attributes-list-consistently.patch - elflint-dont-check-section-group-without-flags-word.patch - libelf-error-if-elf_compress_gnu-is-used-on-SHF_COMPRESSED.patch - libdw-readelf-make-sure-there-is-enough-data-to-read.patch - elfutils-dont-trust-sh_entsize.patch - elflint-check-symbol-table-data-is-big-enough-before-check.patch - size-handle-recursive-elf-ar-files.patch - elflint-sanity-check-the-number-of-phdrs-and-shdrs.patch - use-the-empty-string-for-note-names-with-zero-size.patch - readelf-fix-off-by-one-sanity-check.patch - libebl-check-NT_PLATFORM-core-notes.patch - libdwfl-sanity-check-partial-core-file-dyn-data-read.patch - libelf-check-compression-before-allocate-output-buffer.patch - libdwfl-sanity-check-partial-core-file-data-reads.patch - arlib-check-that-sh_entsize-isnt-zero.patch - -- Update to version 0.185: - debuginfod-client: Simplify curl handle reuse so downloads which - return an error are retried. - elfcompress: Always exit with code 0 when the operation succeeds (even - when nothing was done). On error the exit code is now always 1. - -- Update to version 0.184: - debuginfod: Use libarchive's bsdtar as the .deb-family file unpacker. - debuginfod-client: Client caches negative results. If a query for a - file failed with 404, an empty 000 permission - file is created in the cache. This will prevent - requesting the same file for the next 10 minutes. - Client objects now carry long-lived curl handles - for outgoing connections. This makes it more - efficient for multiple sequential queries, because - the TCP connections and/or TLS state info are kept - around awhile, avoiding O(100ms) setup latencies. - libdw: handle DW_FORM_indirect when reading attributes - translations: Update Polish translation. - -- Add disable-run-readelf-self-test.patch in order to disable - a failing test-case with GCC 11 (PR27367). - -- Update to version 0.183: - debuginfod: New thread-busy metric and more detailed error metrics. - New --fdcache-mintmp and tracking of filesystem freespace. - New increased webapi concurrency while grooming. - debuginfod-client: DEBUGINFOD_SONAME macro added to debuginfod.h which - can be used to dlopen the libdebuginfod.so library. - New function debuginfod_set_verbose_fd and - DEBUGINFOD_VERBOSE environment variable. - config: profile.sh and profile.csh won't export DEBUGINFOD_URLS unless - configured --enable-debuginfod-urls[=URLS] - elflint, readelf: Recognize SHF_GNU_RETAIN. - Handle SHT_X86_64_UNWIND as valid relocation target. -- Remove config-do-not-define-DEBUGINFOD_URLS-environment-var.patch patch. - -- Enable LTO (boo#1138796) for elfutils.spec. - -- Mention elfutils-rpmlintrc as a Source. - -- Add rpmlintrc for - libdebuginfod1-dummy.s390x: E: shlib-policy-name-error (Badness: 10000) libdebuginfod1 - which is expected as libdebuginfod1 and it's dummy library do share equal - soname. -- Update to version 0.182: - backends: Support for tilegx has been removed. - config: New /etc/profile.d files to provide default $DEBUGINFOD_URLS. - debuginfod: More efficient package traversal, tolerate various errors - during scanning, grooming progress is more visible and - interruptible, more prometheus metrics. - debuginfod-client: Now supports compressed (kernel) ELF images. - libdwfl: Add ZSTD compression support. - -- Creatu dummy subpackages that can be used for build of packages - that are in bootstrap cycle. -- Add Provides for real packages. - -- Update to version 0.181: - libelf: elf_update now compensates (fixes up) a bad sh_addralign for - SHF_COMPRESSED sections. - libdebuginfod: configure now takes --enable-libdebuginfod=dummy or - - -disable-libdebuginfod for bootstrapping. - DEBUGINFOD_URLS now accepts "scheme-free" urls - (guessing at what the user meant, either http:// or file://) - readelf, elflint: Handle aarch64 bti, pac bits in dynamic table and gnu - property notes. - libdw, readelf: Recognize DW_CFA_AARCH64_negate_ra_state. Allows unwinding - on arm64 for code that is compiled for PAC (Pointer - Authentication Code) as long as it isn't enabled -- Drop upstream patch: - * 0001-tests-Add-GCOV-flags-when-necessary.patch - -- Remove cfi-fix.patch - should not be needed now. -- Remove remove-run-large-elf-file.sh.patch as it now checks for memory - size. -- Use autosetup. - -- Update to version 0.180: - elflint: Allow SHF_EXCLUDE as generic section flag when --gnu is given. - libdw, readelf: Handle GCC LTO .gnu.debuglto_ prefix. - libdw: Use correct CU to resolve file names in dwarf_decl_file. - libdwfl: Handle debugaltlink in dwfl_standard_find_debuginfo. - size: Also obey radix printing for bsd format. - nm: Explicitly print weak 'V' or 'T' and common 'C' symbols. -- Add 0001-tests-Add-GCOV-flags-when-necessary.patch in order to fix - an unresolved symbol. -- Enable LTO: boo#1138796 by adding -flto-partition=none and -Wno-error=stack-usage. - -- Update to version 0.179: - debuginfod-client: When DEBUGINFOD_PROGRESS is set and the program doesn't - install its own debuginfod_progressfn_t show download - progress on stderr. - DEBUGINFOD_TIMEOUT is now defined as seconds to get at - least 100K, defaults to 90 seconds. - Default to $XDG_CACHE_HOME/debuginfod_client. - New functions debuginfod_set_user_data, - debuginfod_get_user_data, debuginfod_get_url and - debuginfod_add_http_header. - Support for file:// URLs. - debuginfod: Uses libarchive directly for reading rpm archives. - Support for indexing .deb/.ddeb archives through dpkg-deb - or bsdtar. - Generic archive support through -Z EXT[=CMD]. Which can be - used for example for arch-linux pacman files by using - - Z '.tar.zst=zstdcat'. - Better logging using User-Agent and X-Forwarded-For headers. - More prometheus metrics. - Support for eliding dots or extraneous slashes in path names. - debuginfod-find: Accept /path/names in place of buildid hex. - libelf: Handle PN_XNUM in elf_getphdrnum before shdr 0 is cached - Ensure zlib resource cleanup on failure. - libdwfl: dwfl_linux_kernel_find_elf and dwfl_linux_kernel_report_offline - now find and handle a compressed vmlinuz image. - readelf, elflint: Handle PT_GNU_PROPERTY. - translations: Updated Ukrainian translation. - -- Re-add libelf1 to baselibs.conf: we still generate a - libelf-devel-32bit, which is only installable if libelf1-21bit - also exists. - -- Exclude debuginfod sub-packages and move them to elfutils-debuginfod. - -- Avoid double-shipping libdebuginfo.so.1 in two different - subpackages. Fixup RPM group. - -- Split libdebuginfod1 into libdebuginfod1 and debuginfod-client. - Add Requires for these packages. - -- Rename debuginfod-client package to libdebuginfod1 in - order to fulfil SLPP violation. - -- Fix variable references in specfile - -- Use %fillupdir macros for proper sysconfig export. - -- Update to version 0.178: - debuginfod: New server, client tool and library to index and fetch - ELF/DWARF files addressed by build-id through HTTP. - doc: There are now some manual pages for functions and tools. - backends: The libebl libraries are no longer dynamically loaded through - dlopen, but are now compiled into libdw.so directly. - readelf: -n, --notes now takes an optional "SECTION" argument. - - p and -x now also handle section numbers. - New option --dyn-sym to show just the dynamic symbol table. - libcpu: Add RISC-V disassembler. - libdw: Abbrevs and DIEs can now be read concurrently by multiple - threads through the same Dwarf handle. - libdwfl: Will try to use debuginfod when installed as fallback to - retrieve ELF and DWARF debug data files by build-id. -- remove dwelf_elf_e_machine_string.patch. -- remove unused libebl-plugins and libebl-devel subpackages -- new subpackages debuginfod-client, debuginfod-client-devel and - debuginfod added -- main package binaries are explicitely listed and man pages - for the binaries are included - -- Add remove-run-large-elf-file.sh.patch in order to remove - running run-large-elf-file.sh (it hit OOM). - -- disable-tests-with-ptrace.patch: Remove, set XFAIL_TESTS instead -- dwelf_elf_e_machine_string.patch: Avoid spurious failure - -- Modernize specfile and metadata. - -- Update to version 0.177: - elfclassify: New tool to analyze ELF objects. - readelf: Print DW_AT_data_member_location as decimal offset. - Decode DW_AT_discr_list block attributes. - libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias. - libdwelf: Add dwelf_elf_e_machine_string. - dwelf_elf_begin now only returns NULL when there is an error - reading or decompressing a file. If the file is not an ELF file - an ELF handle of type ELF_K_NONE is returned. - backends: Add support for C-SKY. -- remove fix-bsc-1110929.diff and gcc9-tests-Don-t-printf-a-known-NULL-symname.patch -- Use %make_build - -- Disable LTO (boo#1138796). - -- Update License tag to GPL-3.0-or-later, as requested by legal - review. - -- Add fix-bsc-1110929.diff [bsc#1110929] - -- Add gcc9-tests-Don-t-printf-a-known-NULL-symname.patch in order to - fix boo#1120864. - -- Add elfutils.keyring and verify signature. - -- Update to version 0.176 - build: Add new --enable-install-elfh option. - Do NOT use this for system installs (it overrides glibc elf.h). - backends: riscv improved core file and return value location support. - Fixes CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7150, - CVE-2019-7664, CVE-2019-7665 - -- Update to version 0.175 - readelf: Handle mutliple .debug_macro sections. - Recognize and parse GNU Property, NT_VERSION and - GNU Build Attribute ELF Notes. - strip: Handle SHT_GROUP correctly. - Add strip --reloc-debug-sections-only option. - Handle relocations against GNU compressed sections. - libdwelf: New function dwelf_elf_begin. - libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT - and BPF_JSLE. - backends: RISCV handles ADD/SUB relocations. - Handle SHT_X86_64_UNWIND. - Fixes CVE-2018-18310, CVE-2018-18520 and CVE-2018-18521. -- remove disable-backtrace-dwarf-test.patch patch - the test - works now - -- Add disable-backtrace-dwarf-test.patch in order to work around: - https://sourceware.org/bugzilla/show_bug.cgi?id=23673. - -- Update to version 0.174 - libelf, libdw and all tools now handle extended shnum and - shstrndx correctly. - elfcompress: Don't rewrite input file if no section data needs - updating. Try harder to keep same file mode bits - (suid) on rewrite. - strip: Handle mixed (out of order) allocated/non-allocated - sections. - unstrip: Handle SHT_GROUP sections. - backends: RISCV and M68K now have backend implementations to - generate CFI based backtraces. - -- Don't make elfutils recommend elfutils-lang as elfutils-lang - already supplements elfutils. - -- Fix typo in the recommends name bsc#1104264 - -- Update to version 0.173 - More fixes for crashes and hangs found by afl-fuzz. In particular various - functions now detect and break infinite loops caused by bad DIE tree cycles. - readelf: Will now lookup the size and signedness of constant value types - to display them correctly (and not just how they were encoded). - libdw: New function dwarf_next_lines to read CU-less .debug_line data. - dwarf_begin_elf now accepts ELF files containing just .debug_line - or .debug_frame sections (which can be read without needing a DIE - tree from the .debug_info section). - Removed dwarf_getscn_info, which was never implemented. - backends: Handle BPF simple relocations. - The RISCV backends now handles ABI specific CFI and knows about - RISCV register types and names. -- add cfi-fix.patch: make build green on arm target - -- Update to versio 0.172 - No functional changes compared to 0.171. - Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data. - Thanks to running the afl fuzzer on eu-readelf and various testcases. - -- disable-tests-with-ptrace.patch: Rediff - -- Update to version 0.171 - DWARF5 and split dwarf, including GNU DebugFission, are supported now. - Data can be read from the new DWARF sections .debug_addr, .debug_line_str, - .debug_loclists, .debug_str_offsets and .debug_rnglists. Plus the new - DWARF5 and GNU DebugFission encodings of the existing .debug sections. - Also in split DWARF .dwo (DWARF object) files. This support is mostly - handled by existing functions (dwarf_getlocation*, dwarf_getsrclines, - dwarf_ranges, dwarf_form*, etc.) now returning the data from the new - sections and data formats. But some new functions have been added - to more easily get information about skeleton and split compile units - (dwarf_get_units and dwarf_cu_info), handle new attribute data - (dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies - that might come from different sections or files (dwarf_die_addr_die). - Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary) - files, the .debug_names index, the .debug_cu_index and .debug_tu_index - sections. Only a single .debug_info (and .debug_types) section are - currently handled. - readelf: Handle all new DWARF5 sections. - - -debug-dump=info+ will show split unit DIEs when found. - - -dwarf-skeleton can be used when inspecting a .dwo file. - Recognizes GNU locviews with --debug-dump=loc. - libdw: New functions dwarf_die_addr_die, dwarf_get_units, - dwarf_getabbrevattr_data and dwarf_cu_info. - libdw will now try to resolve the alt file on first use of - an alt attribute FORM when not set yet with dwarf_set_alt. - dwarf_aggregate_size() now works with multi-dimensional arrays. - libdwfl: Use process_vm_readv when available instead of ptrace. - backends: Add a RISC-V backend. - There were various improvements to build on Windows. - The sha1 and md5 implementations have been removed, they weren't used. -- Remove patches: elfutils-0.170-Wpackednotaligned.patch, - elfutils-0.170-stripnothing.patch, gcc8-disable-test.patch -- make package with V=1 to print verbose command line - -- Add gcc8-disable-test.patch in order to fix boo#1084637: temporarily - disable a test-case. - -- disable-tests-with-ptrace.patch: Rediff - -- Update to version 0.170 - libdw: Added new DWARF5 attribute, tag, character encoding, language code, - calling convention, defaulted member function and macro constants - to dwarf.h. - New functions dwarf_default_lower_bound and dwarf_line_file. - dwarf_peel_type now handles DWARF5 immutable, packed and shared tags. - dwarf_getmacros now handles DWARF5 .debug_macro sections. - strip: Add -R, --remove-section=SECTION and --keep-section=SECTION. - backends: The bpf disassembler is now always build on all platforms. -- Includes changes in 0.169 - backends: Add support for EM_PPC64 GNU_ATTRIBUTES. - Frame pointer unwinding fallback support for i386, x86_64, aarch64. - translations: Update Polish translation. -- Remove obsolete 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch - and ppc-machine-flags.patch -- Add elfutils-0.170-stripnothing.patch to robustify test and avoid a FAIL. -- Add elfutils-0.170-Wpackednotaligned.patch to fix build with GCC 8. - (boo#1084637) - -- Use %license (boo#1082318) - -- Restore obsolete on libebl. - -- Update package descriptions. -- Rename libebl1 to libebl-plugins as these are not linked, - but dlopened using their unversioned libebl_$ARCH.so name. -- Have libelf1 require libebl-plugins (libebl.a, which does the - dlopen call, is staticly built into libelf1). This is necessary - for pahole to display its results. [boo#1049871] - -- ppc-machine-flags.patch: support EM_PPC machine flags -- disable-tests-with-ptrace.patch: disable more tests - -- Update Git-Clone URL - -- Add 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch - unconditionally in the spec file. As we can't support binary diff, - a newly added test-case is removed from the patch. - -- Add 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch: - fix .gnu.attributes checking on ppc64{,le}. - -- Add missing ldconfig calls for libasm1 - -- make tests pass when user does not want debuginfo (boo#1031556) - -- Update to version 0.168: - libelf: gelf_newehdr and gelf_newehdr now return void *. - libdw: dwarf.h corrected the DW_LANG_PLI constant name (was DW_LANG_PL1). - readelf: Add optional --symbols[=SECTION] argument to select section name. -- Includes changes from 0001-Add-GCC7-Wimplicit-fallthrough-support-fixes.patch - and 0001-ar-Fix-GCC7-Wformat-length-issues.patch. -- Remove elfutils-0.137-dwarf-header-check-fix.diff which is no longer - required after a debugedit fix. - -- Add 0001-Add-GCC7-Wimplicit-fallthrough-support-fixes.patch: fix - new warning introduced in GCC 7. -- Add 0001-ar-Fix-GCC7-Wformat-length-issues.patch: fix -Wformat-length - warning introduced in GCC 7. - -- Update to version 0.167: - libasm: Add eBPF disassembler for EM_BPF files. - backends: Add m68k and BPF backends. - ld: Removed. - dwelf: Add ELF/DWARF string table creation functions. dwelf_strtab_init, - dwelf_strtab_add, dwelf_strtab_add_len, dwelf_strtab_finalize, - dwelf_strent_off, dwelf_strent_str and dwelf_strtab_free. - Support compressed sections from binutils 2.27. -- Remove patch elfutils-0.166-elfcmp-comp-gcc6.patch: included upstream. - -- disable-tests-with-ptrace.patch: disable tests that use ptrace when - running under qemu-linux-user - -- Update to version 0.166: - + config: The default program prefix for the installed tools is now - eu-. Use configure --program-prefix="" to not use a program - prefix. - + Various bugfixes. -- Drop elfutils-0.164-dt-ppc-opt.patch and - elfutils-0.164-gcc6.patch (merged upstream) -- Add patch elfutils-0.166-elfcmp-comp-gcc6.patch: fix - self-comparison error with GCC 6. -- Changes from 0.165: - + Add eu-elfcompress - + Add pkg-config files for libelf and libdw. - -- add elfutils-0.164-gcc6.patch - -- rename dt-ppc-opt.patch as elfutils-0.164-dt-ppc-opt.patch - and add reference to upstream commit id - -- dt-ppc-opt.patch: add support for DT_PPC_OPT - -- Update to version 0.164 - Drop the following patches, fixed upstream: - * elfutils-portability-0.163.patch - * elfutils-revert-portability-scanf.patch - * elfutils-uninitialized.diff - * libebl-prototype-fix.diff - Changelog: - - strip, unstrip: - * Handle ELF files with merged strtab/shstrtab tables. - * Handle missing SHF_INFO_LINK section flags. - - libelf: - * Use int64_t for offsets in libelf.h instead of loff_t. - - libdw: - * dwarf.h Add preliminary DWARF5 DW_LANG_Haskell. - - libdwfl: - * dwfl_standard_find_debuginfo now searches any subdir of the binary - path under the debuginfo root when the separate debug file couldn't - be found by build-id. - * dwfl_linux_proc_attach can now be called before any Dwfl_Modules - have been reported. -- Implement %check - -- Update to version 0.163 - Drop patch elfutils-fix-dir-traversal-vuln-in-ar-extraction.patch - Drop patch elfutils-0.148-dont-crash.diff (fixed by 9ceebe69) - Drop patch elfutils-portability-0.161.patch - Add patch elfutils-portability-0.163.patch - Changelog: - 0.163: - - Bug fixes only, no new features. - 0.162: - - libdw: Install new header elfutils/known-dwarf.h. - dwarf.h Add preliminary DWARF5 constants DW_TAG_atomic_type, - DW_LANG_Fortran03, DW_LANG_Fortran08. dwarf_peel_type now also - handles DW_TAG_atomic_type. - - addr2line: Input addresses are now always interpreted as hexadecimal - numbers, never as octal or decimal numbers. - New option -a, --addresses to print address before each entry. - New option -C, --demangle to show demangled symbols. - New option --pretty-print to print all information on one line. - - ar: CVE-2014-9447 Directory traversal vulnerability in ar extraction. - - backends: x32 support. - -- Make ebl modversion predictable to allow build-compare (bnc#916043) - -- CVE-2014-9447: elfutils: Directory traversal vulnerability (bnc#911662) - Add patch: elfutils-fix-dir-traversal-vuln-in-ar-extraction.patch - -- Update to version 0.161 - + libdw: New function dwarf_peel_type. dwarf_aggregate_size now uses - dwarf_peel_type to also provide the sizes of qualified types. - dwarf_getmacros will now serve either of .debug_macro and - .debug_macinfo transparently. New interfaces - dwarf_getmacros_off, dwarf_macro_getsrcfiles, - dwarf_macro_getparamcnt, and dwarf_macro_param are available - for more generalized inspection of macros and their parameters. - dwarf.h: Add DW_AT_GNU_deleted, DW_AT_noreturn, DW_LANG_C11, - DW_LANG_C_plus_plus_11 and DW_LANG_C_plus_plus_14. -- Remove merged patches - + elfutils-robustify.patch - + elfutils-no-po-test-build.diff - + elfutils-check-for-overflow-before-calling-malloc-to-uncompress-data.patch -- Refreshed patch (from Fedora sources) - + elfutils-portability.patch > elfutils-portability-0.161.patch -- Add a lang subpackage - -- Update homepage URL and improve RPM group classification - exempi -- Add CVE-2018-12648.patch to fix a NULL pointer dereference issue - (CVE-2018-12648, boo#1098946). - -- Extend descriptions. - -- Update to 2.4.5: - * Fix a buffer overflow in the PSD parser. (CVE-2018-7730 bnc#1085295) - * Fix a buffer overflow in the TIFF parser. (CVE-2018-7728 bnc#1085297) - * Fix a buffer overflow in PostScript parser. (CVE-2018-7729 bnc#1085296) - * Fix a null dereference in WEBP parser. (CVE-2018-7731 bnc#1085294) - * Properly initialize pointers in WEBP. - * Fix an infinite loop in RIFF parser. - * Fix an infinite loop in QuickTime parser. - * Fix an infinite loop in ASF parser. - * Adjust minimum version for gcc in documentation. - * Fix a buffer overrun, memcpy() on overlapping regions, use after free in - the exception handling. Fix a fatal assert with corrupt WEBP. - * Fix a crash on a corrupt file. - * Upgrade XMPCore to Adobe XMP CC 2014.12. - * New flag to optimize layout on MPEG4 files. - * GoPro MPEG4 video files support. - * Improved JPEG support. - * iXML support in WAVE files. - * Several bugs and memory leaks fixes. - * Changes from Adobe XMP CC 2013.06. - * Pluggable file handlers (not exposed yet in Exempi) - * Support for Exif 2.3 properties - * New RIFF file handler - * Better Postscript support. - * Lot of bug fixes. - * Now require (partial) C++11 support to compile (gcc 4.4.7 tested) - * WebP format handler (contributed: Frankie Dintino, The Atlantic) - * Several API improvements - * Fix potential crash with corrupt TIFF file. - * Fix header to pass -Wstrict-prototypes - -- use individual libboost-*-devel packages instead of boost-devel - -- Add gpg signature -- Cleanup spec file with spec-cleaner - -- Update to version 2.2.2: - + Public header cleanup and documentation update. - + Update Doxygen config. - + fdo#73058: Add missing include for MacOS. - + fdo#72810: Fix typo in date test in MP3 handler. - + fdo#83313: Fix crash on invalid Exif (from Samsung). - + Fix valgrind testing for xmpcore.sh. - + Fix delete / delete[] mismatch in ID3_Support.hpp. -- Add baselibs.conf to Source to comply with current rules in - Factory. - -- Update to version 2.2.1: - + fdo#54011: Use POSIX API for files on MacOS. - + fdo#58175: Replace OS X FlatCarbon headers. - + Added a manpage for exempi(1). - + Added the -n option to the command line for arbitrary - namespaces. - -- fix build under qemu - -- Update to version 2.2.0: - + New 'exempi' command line tool. - + Upgrade XMPCore to Adobe XMP 5.1.2 - - Quicktime support now works without Quicktime. - - Reconciliation with ID3v2. - - "Blessed" 64-bits support (we already had it in exempi). - - Slight change in the way XMP are written for MWG compliance. - - Fixed a serious bug with RIFF. - - Change in the way local text encoding is dealt with. - - Alternative languages behave slightly differently by changing - how the default language property is managed. - - Probably a bunch of bugs fixed that I don't know about. - + Update unit tests. - - Refactor the fixtures. - + Use automake silent rules instead of shave. (build only) - + "make dist" generate a bzip2 archive as well. (build only) - + Remove some obsolete warning flags. (build only) - + Build xmpcommandtool - + Several new APIs. - + Bug fixes: fdo#37747. -- Drop exempi-no-shave.patch: shave is not used upstream anymore. -- Drop libtool BuildRequires, autoreconf call and - - -disable-silent-rules that were used because of patch above. -- Create a tools subpackage for new exempi command line tool. -- Change group of libexempi3 from "Development/Libraries/C and C++" - to System/Libraries. -- Use V=1 during the build to get a verbose build. - -- use original tar - ffmpeg -- Add ffmpeg-CVE-2021-38094.patch: Backport from upstream to fix - integer overflow vulnerability in function filter_sobel in - libavfilter/vf_convolution.c (bsc#1190735, bsc#1190734, - bsc#1190733, CVE-2021-38093, CVE-2021-38092). -- Add ffmpeg-CVE-2020-22037.patch: Backport from upstream to fix - denial of service vulnerability exists due to a memory leak in - avcodec_alloc_context3 at options.c (bsc#1186756). -- Add ffmpeg-CVE-2021-3566.patch: Backport from upstream to fix - exposure of sensitive information on ffmpeg version prior to 4.3 - (bsc#1189166). -- Add ffmpeg-CVE-2020-35965.patch: Backport from upstream to fix - out-of-bounds write in decode_frame in libavcodec/exr.c - (bsc#1187852). -- Add ffmpeg-CVE-2020-20892.patch: Backport from upstream to fix - an issue was discovered in function filter_frame in - libavfilter/vf_lenscorrection.c (bsc#1190719). -- Add ffmpeg-CVE-2020-20891.patch: Backport from upstream to fix - buffer overflow vulnerability in function config_input in - libavfilter/vf_gblur.c (bsc#1190718). -- Add ffmpeg-CVE-2020-20895.patch: Backport from upstream to fix - buffer overflow vulnerability in function - filter_vertically_##name in libavfilter/vf_avgblur.c - (bsc#1190722). -- Add ffmpeg-CVE-2020-20896.patch: Backport from upstream to fix - an issue was discovered in function latm_write_packet in - libavformat/latmenc.c (bsc#1190723). -- Add ffmpeg-CVE-2020-20899.patch: Backport from upstream to fix - buffer overflow vulnerability in function config_props in - libavfilter/vf_bwdif.c (bsc#1190726). -- Add ffmpeg-CVE-2020-20902.patch: Backport from upstream to fix - out-of-bounds read vulnerability exists in long_term_filter - function in g729postfilter.c (bsc#1190729). - -- Add ffmpeg-CVE-2020-22042.patch: Backport from upstream to fix - denial of service vulnerability exists due to a memory leak is - affected by: memory leak in the link_filter_inouts function in - libavfilter/graphparser.c (bsc#1186761). - -- Add ffmpeg-CVE-2021-38171.patch: Backport from upstream to fix - adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 - does not check the init_get_bits return value (bsc#1189724). - -- Add ffmpeg-CVE-2020-21688.patch: Backport from upstream to fix - a heap-use-after-free in the av_freep function in libavutil/mem.c - of FFmpeg 4.2 allows attackers to execute arbitrary code - (bsc#1189348). -- Add ffmpeg-CVE-2020-21697.patch: Backport from upstream to fix - a heap-use-after-free in the mpeg_mux_write_packet function in - libavformat/mpegenc.c of FFmpeg 4.2 allows to cause a denial of - service (DOS) via a crafted avi file (bsc#1189350). -- Add ffmpeg-CVE-2021-38114.patch: Backport from upstream to fix - the return value of the init_vlc function is not checked - (bsc#1189142). - -- Add ffmpeg-CVE-2019-9721.patch: Backport from upstream to fix - denial of service in the subtitle decoder in handle_open_brace - from libavcodec/htmlsubtitles.c (bsc#1129714). -- Add ffmpeg-CVE-2020-22046.patch: Backport from upstream to fix - a denial of service vulnerability exists in FFmpeg 4.2 due to - a memory leak in the avpriv_float_dsp_allocl function in - libavutil/float_dsp.c (bsc#1186849). -- Add ffmpeg-CVE-2020-22048.patch: Backport from upstream to fix - a denial of service vulnerability exists in FFmpeg 4.2 due to - a memory leak in the ff_frame_pool_get function in framepool.c - (bsc#1186859). -- Add ffmpeg-CVE-2020-22049.patch: Backport from upstream to fix - a denial of service vulnerability exists in FFmpeg 4.2 due to - a memory leak in the wtvfile_open_sector function in wtvdec.c - (bsc#1186861). -- Add ffmpeg-CVE-2020-22054.patch: Backport from upstream to fix - a denial of service vulnerability exists in FFmpeg 4.2 due to - a memory leak in the av_dict_set function in dict.c - (bsc#1186863). - -- Add ffmpeg-CVE-2020-13904.patch: Backport from upstream to fix - use-after-free via a crafted EXTINF duration in an m3u8 file - (bsc#1172640). -- Add ffmpeg-CVE-2020-21041.patch: Backport from upstream to fix - buffer overflow vulnerability via apng_do_inverse_blend in - libavcodec/pngenc.c (bsc#1186406). -- Add ffmpeg-CVE-2019-17539.patch: Backport from upstream to fix - NULL pointer dereference in avcodec_open2 in libavcodec/utils.c - (bsc# 1154065). -- Add ffmpeg-CVE-2020-22026.patch: Backport from upstream to fix - buffer overflow vulnerability exists in config_input() at - libavfilter/af_tremolo.c (bsc#1186583). -- Add ffmpeg-CVE-2020-22021.patch: Backport from upstream to fix - buffer overflow vulnerability in filter_edges function in - libavfilter/vf_yadif.c (bsc#1186586). -- Add ffmpeg-CVE-2020-22020.patch: Backport from upstream to fix - buffer overflow vulnerability in build_diff_map() in - libavfilter/vf_fieldmatch.c (bsc#1186587). -- Add ffmpeg-CVE-2020-22015.patch: Backport from upstream to fix - buffer overflow vulnerability in mov_write_video_tag() due to - the out of bounds in libavformat/movenc.c (bsc#1186596). -- Add ffmpeg-CVE-2020-22016.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability at - libavcodec/get_bits.h when writing .mov files (bsc#1186598). -- Add ffmpeg-CVE-2020-22017.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists in - ff_fill_rectangle() in libavfilter/drawutils.c (bsc#1186600). -- Add ffmpeg-CVE-2020-22022.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists in - filter_frame at libavfilter/vf_fieldorder.c (bsc#1186603). -- Add ffmpeg-CVE-2020-22023.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists in - filter_frame at libavfilter/vf_bitplanenoise.c (bsc#1186604) -- Add ffmpeg-CVE-2020-22025.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists in - gaussian_blur at libavfilter/vf_edgedetect.c (bsc#1186605). -- Add ffmpeg-CVE-2020-22031.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists at - libavfilter/vf_w3fdif.c in filter16_complex_low() - (bsc#1186613). -- Add ffmpeg-CVE-2020-22032.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists at - libavfilter/vf_edgedetect.c in gaussian_blur() (bsc#1186614). -- Add ffmpeg-CVE-2020-22033.patch: Backport from upstream to fix - a heap-based Buffer Overflow Vulnerability exists at - libavfilter/vf_vmafmotion.c in convolution_y_8bit() - (CVE-2020-22033) and buffer overflow vulnerability in - convolution_y_10bit() in libavfilter/vf_vmafmotion.c - (CVE-2020-22019) (bsc#1186615, bsc#1186597). -- Add ffmpeg-CVE-2020-22034.patch: Backport from upstream to fix - a heap-based Buffer Overflow vulnerability exists at - libavfilter/vf_floodfill.c (bsc#1186616). -- Add ffmpeg-CVE-2020-20451.patch: Backport from upstream to fix - denial of service issue due to resource management errors via - fftools/cmdutils.c (bsc#1186658). -- Add ffmpeg-CVE-2020-20448.patch: Backport from upstream to fix - divide by zero issue via libavcodec/ratecontrol.c - (bsc#1186660). -- Add ffmpeg-CVE-2020-22038.patch: Backport from upstream to fix - denial of service vulnerability exists due to a memory leak in - the ff_v4l2_m2m_create_context function in v4l2_m2m.c - (bsc#1186757). -- Add ffmpeg-CVE-2020-22039.patch: Backport from upstream to fix - denial of service vulnerability exists due to a memory leak in - the inavi_add_ientry function (bsc#1186758). -- Add ffmpeg-CVE-2020-22043.patch: Backport from upstream to fix - denial of service vulnerability exists due to a memory leak at - the fifo_alloc_common function in libavutil/fifo.c - (bsc#1186762). -- Add ffmpeg-CVE-2020-22044.patch: Backport from upstream to fix - denial of service vulnerability exists due to a memory leak in - the url_open_dyn_buf_internal function in - libavformat/aviobuf.c (bsc#1186763). - -- Add ffmpeg-CVE-2019-17542.patch: Backport from upstream to fix - a heap-based buffer overflow problem in vqa_decode_chunk - (bnc#1154064 CVE-2019-17542). - -- Add ffmpeg-CVE-2018-13301.patch: Backport from upstream to fix - a NULL pointer dereference while converting a crafted AVI file - to MPEG4 in the ff_mpeg4_decode_picture_header function in - libavcodec/mpeg4videodec.c(bnc#1100352). - -- Add ffmpeg-CVE-2019-9718.patch: Make backport from commit - 1f00c97 to fix a denial of service issue (CVE-2019-9718, - boo#1129715). - -- Add ffmpeg-CVE-2019-12730.patch: Make backport from commit - ed188f6 to check for scanf() failure (CVE-2019-12730, - bsc#1137526). - -- Add ffmpeg-CVE-2018-14394.patch: Make backport from commit - 3a2d21b to fix a divide-by-zero issue (CVE-2018-14394, - boo#1101888). - -- Add ffmpeg-CVE-2018-14395.patch: Make backport from commit - fa19fbc to fix a divide-by-zero issue (CVE-2018-14395, - boo#1101889). - -- Add ffmpeg-CVE-2018-13305.patch to add a missing check for - negative values of the mqaunt variable (CVE-2018-13305, - bsc#1100345). -- Rename cve-2017-17555.diff to ffmpeg-CVE-2017-17555.diff. - -- Add ffmpeg-CVE-2018-12458.patch: Make backport from commit - e1182fa to fix an improper integer type (CVE-2018-12458, - bsc#1097983). - -- Add ffmpeg-CVE-2018-13300.patch: Make backport from commit - 95556e2 to fix an out-of-array read (CVE-2018-13300, boo#1100348). - -- Add ffmpeg-CVE-2018-15822.patch: Make backport from commit - 6b67d7f to fix an assertion failure (CVE-2018-15822, boo#1105869). - -- Added ffmpeg-CVE-2018-1999010.patch: Fixed multiple out of array access - vulnerabilities in the mms protocol that could result in accessing out of - bound data via specially crafted input files (CVE-2018-1999010 bnc#1102899). -- Added ffmpeg-CVE-2018-1999011.patch: Fixed a heap buffer overflow in asf_o - format demuxer that could result in remote code execution (CVE-2018-1999011 - bnc#1102689) -- Added ffmpeg-CVE-2018-1999012.patch: Fix an inifnite loop vulnerability in - pva format demuxer that can result in excessive amount of ressource - allocation like CPU an RAM (CVE-2018-1999012 bnc#1102688). -- Added ffmpeg-CVE-2018-1999013.patch: Fix an use-after-free vulnerability in - the realmedia demuxer that can result in vulnerability, which allowed - attackers to read heap memory (CVE-2018-1999013, bnc#1102687). - -- Add ffmpeg-CVE-2018-13302.patch: Make backport from commit - ed22dc2 to fix out of array access issue (bnc#1100356, - CVE-2018-13302). - -- Create a new package ffmpeg-private-devel which contains some - headers under /usr/include/ffmpeg/private that were not installed - by upstream. Those headers are needed by the libav package in order - to build avconv and other tools using the libav* libraries generated - by ffmpeg instead of its own. No other package should require - ffmpeg-private-devel. - -- Build and install also the sidxindex tool - -- Enable mpeg1video and mpeg2video in enable_decoders, and remove - it from disable-decoders call given to configure, mpeg2 now - available in openSUSE. - -- enable video stabilization/deshaking via libvidstab (optional) - -- Update to new bugfix release 3.4.2 - * Fix integer overflows, multiplication overflows, undefined - shifts, and verify buffer lengths. - * avfilter/vf_transpose: Fix used plane count - [boo#1078488, CVE-2018-6392] - * avcodec/utvideodec: Fix bytes left check in decode_frame() - [boo#1079368, CVE-2018-6621] -- Enable use of libzvbi for displaying teletext subtitles. -- Fixed a DoS in swri_audio_convert(), added cve-2017-17555.diff - [boo#1072366, CVE-2017-17555]. - -- Update to new bugfix release 3.4.1 - * Fixed integer overflows, division by zero, illegal bit shifts - * Fixed the gmc_mmx function which failed to validate width - and height [boo#1070762, CVE-2017-17081] - * Fixed out-of-bounds in VC-2 encoder [boo#1069407, CVE-2017-16840] - * ffplay: use SDL2 audio API -- Removed 0001-avcodec-x86-mpegvideodsp-Fix-signedness-bug-in-need_.patch - (upstreamed). - -- Add 0001-avcodec-x86-mpegvideodsp-Fix-signedness-bug-in-need_.patch - [boo#1070762] - -- install also doc/ffserver.conf - -- Get rid of ffmpeg-pkgconfig-version.patch. - -- Update to new upstream release 3.4 - * New video filters: deflicker, doublewave, lumakey, pixscope, - oscilloscope, robterts, limiter, libvmaf, unpremultiply, - tlut2, floodifll, pseudocolor, despill, convolve, vmafmotion. - * New audio filters: afir, crossfeed, surround, headphone, - superequalizer, haas. - * Some video filters with several inputs now use a common set - of options: blend, libvmaf, lut3d, overlay, psnr, ssim. They - must always be used by name. - * librsvg support for svg rasterization - * spec-compliant VP9 muxing support in MP4 - * Remove the libnut and libschroedinger muxer/demuxer wrappers - * drop deprecated qtkit input device (use avfoundation instead) - * SUP/PGS subtitle muxer - * VP9 tile threading support - * KMS screen grabber - * CUDA thumbnail filter - * V4L2 mem2mem HW assisted codecs - * Rockchip MPP hardware decoding - * (Not in openSUSE builds, only original ones:) - * Gremlin Digital Video demuxer and decoder - * Additional frame format support for Interplay MVE movies - * Dolby E decoder and SMPTE 337M demuxer - * raw G.726 muxer and demuxer, left- and right-justified - * NewTek NDI input/output device - * FITS demuxer, muxer, decoder and encoder -- Fixed a double free in huffyuv [boo#1064577, CVE-2017-15186] -- Fixed an out-of-bounds in ffv1dec [boo#1066428, CVE-2017-15672] -- Fixed a denial of service in rtmppkt [boo#1082335, CVE-2017-11665] - -- Update to new upstream release 3.3.4. - * avutil/pixdesc: fixed NULL deref in av_color_primaries_name - [CVE-2017-14225] [boo#1058018] - * avformat/asfdec: Fix DoS in asf_build_simple_index - [CVE-2017-14223] [boo#1058019] - * avformat/mov: Fix DoS in read_tfra - [CVE-2017-14222] [boo#1058020]. -- Dropped integrated patches: - D 0001-avformat-hls-Fix-DoS-due-to-infinite-loop.patch - D 0001-avformat-nsvdec-Fix-DoS-due-to-lack-of-eof-check-in-.patch - D 0002-avformat-asfdec-Fix-DoS-due-to-lack-of-eof-check.patch - D 0002-avformat-mxfdec-Fix-DoS-issues-in-mxf_read_index_ent.patch - D 0003-avformat-cinedec-Fix-DoS-due-to-lack-of-eof-check.patch - D 0003-avformat-mxfdec-Fix-Sign-error-in-mxf_read_primer_pa.patch - D 0004-avformat-rmdec-Fix-DoS-due-to-lack-of-eof-check.patch - D 0005-avformat-rl2-Fix-DoS-due-to-lack-of-eof-check.patch - D 0006-avformat-mvdec-Fix-DoS-due-to-lack-of-eof-check.patch - -- Add 0001-avformat-nsvdec-Fix-DoS-due-to-lack-of-eof-check-in-.patch - [CVE-2017-14171] [boo#1057539], - 0002-avformat-mxfdec-Fix-DoS-issues-in-mxf_read_index_ent.patch - [CVE-2017-14170] [boo#1057537], - 0003-avformat-mxfdec-Fix-Sign-error-in-mxf_read_primer_pa.patch - [CVE-2017-14169] [boo#1057536] - -- Add 0001-avformat-hls-Fix-DoS-due-to-infinite-loop.patch - [CVE-2017-14058] [boo#1056762], - 0002-avformat-asfdec-Fix-DoS-due-to-lack-of-eof-check.patch - [CVE-2017-14057] [boo#1056761], - 0003-avformat-cinedec-Fix-DoS-due-to-lack-of-eof-check.patch - [CVE-2017-14059] [boo#1056763], - 0004-avformat-rmdec-Fix-DoS-due-to-lack-of-eof-check.patch - [CVE-2017-14054] [boo#1056765], - 0005-avformat-rl2-Fix-DoS-due-to-lack-of-eof-check.patch - (code not enabled in openSUSE, though in packman) - [CVE-2017-14056] [boo#1056760], - 0006-avformat-mvdec-Fix-DoS-due-to-lack-of-eof-check.patch - [CVE-2017-14055] [boo#1056766] - -- Unconditionalize celt, ass, openjpeg, webp, netcdf, libva, vdpau. - -- Build unconditionally with lame and twolame - -- Update to maintenance release 3.3.3 - * Various fixes for integer overflows, too-large bit shifts - and buffer length checks. -- Drop 0001-avcodec-apedec-Fix-integer-overflow.patch - (included upstream) - -- Add 0001-avcodec-apedec-Fix-integer-overflow.patch - to address CVE-2017-11399 [boo#1049095] - -- Enabled cuda and cuvid for unrestricted build. -- Fixed typos in devel package descriptions. - -- Update to new upstream release 3.3.2 - * Various fixes for integer overflows and too-large bit shifts - -- Disable cuda support to fix boo#1041794: - ffmpeg 3.3. enablement of cuda prevents H264/avc1.4d400d videos - from playing on Youtube -- Refreshed patches: ffmpeg-codec-choice.diff - ffmpeg-libcdio_cdda-pkgconfig.patch - ffmpeg-pkgconfig-version.patch and ffmpeg-new-coder-errors.diff - -- Add additional checks to ensure MPEG is off - -- Update to new upstream release 3.3.1 - * Fix uninitialized variables, signed integer overflow, - excess shift operations. Add boundary checks. - -- Enable ac3 per request from idonmez - -- Update to new upstream release 3.3 - * EBU R128 implementation now within ffmpeg, not relying on - external library anymore - * New video filters "premultiply", "readeia608", "threshold", - "midequalizer" - * Support for spherical videos - * New decoders: 16.8 and 24.0 floating point PCM, XPM - * New demuxers: MIDI Sample Dump Standard, Sample Dump eXchange demuxer - * MJPEG encoding uses Optimal Huffman tables now - * Native Opus encoder - * Support .mov with multiple sample description tables - * Removed the legacy X11 screen grabber, use XCB instead - * Removed asyncts filter (use af_aresample instead) - * resolved CVE-2016-10190 [boo#1022920], - CVE-2016-10191 [boo#1022921], CVE-2016-10192 [boo#1022922], - CVE-2017-7859 [boo#1034183], CVE-2017-7862 [boo#1034181], - CVE-2017-7863 [boo#1034179], CVE-2017-7865 [boo#1034177], - CVE-2017-7866 [boo#1034176] - -- Enable mp3 decoding - -- Have libavcodec57 additionally provide libavcodec57(unrestricted) - when building unrestricted: allow third party packages to require - the unrestricted codec. The existing -full provides is not - suitable as it can be provided by multiple libavcodec* packages, - whereas we require a specific ABI version. - -- Update to new upstream release 3.2.4 - * lavf/mov.c: Avoid heap allocation wrap in mov_read_hdlr - * lavf/mov.c: Avoid OOB in mov_read_udta_string() - * lavf/mov.c: Avoid heap allocation wraps in mov_read_{senc,saiz}() - -- Make sure each subpkg comes from the same src.rpm - -- Update to new upstream release 3.2.3 - * Maintenance release with bugfixes - * ffplay: fix sws_scale possible out of bounds array access -- Drop version number from patch: ffmpeg-2.4.5-arm6l.patch -> - ffmpeg-arm6l.diff - -- Wrap netcdf support in build condtional because it is a drop-in pkg - -- Enable all muxers and demuxers as they are just descriptor of format - thus do not change the behaviour in any relevant way. - * The best user now gets is proper interpretation of the format and - failure to play it without proper de/encoder - * Recommended by vlc team to be done this way :) - -- Update to new upstream release 3.2.2 - * avformat/rtmppkt: Check for packet size mismatches - * avcodec/flacdec: Fix undefined shift in decode_subframe() - * avcodec/flacdec: Fix signed integer overflow in - decode_subframe_fixed() - * avcodec/flacdsp_template: Fix undefined shift in - flac_decorrelate_indep_c - -- Update to version 3.2.1: - * avcodec/aac_adtstoasc_bsf: validate and forward extradata - if the stream is already ASC - * libopusdec: default to stereo for invalid number of - channels - * sbgdec: prevent NULL pointer access - * rmdec: validate block alignment - * smacker: limit recursion depth of smacker_decode_bigtree - * mxfdec: fix NULL pointer dereference in mxf_read_packet_old - * ffmdec: validate codec parameters - * avformat/mpeg: Adjust vid probe threshold to correct - mis-detection - * avcodec/avpacket: fix leak on realloc in - av_packet_add_side_data() - * avformat/apngenc: use the stream parameters extradata if - available - * ffprobe: fix crash in case -of is specified with an empty - string - * exr: fix out-of-bounds read - * libschroedingerdec: fix leaking of framewithpts - * filmstripdec: correctly check image dimensions - * icodec: fix leaking pkt on error - * dvbsubdec: fix division by zero in compute_default_clut - * escape124: reject codebook size 0 - * mpegts: prevent division by zero - * matroskadec: fix NULL pointer dereference in - webm_dash_manifest_read_header - * mxfdec: fix NULL pointer dereference - * avcodec/mpeg4videodec: Workaround interlaced mpeg4 edge MC - bug - * avcodec/mpegvideo: Fix edge emu buffer overlap with - interlaced mpeg4 - * avcodec/ituh263dec: Avoid spending a long time in slice - sync - * avcodec: Check side data size before use - * avformat/flvdec: Fix regression losing streams - -- Update to new upstream release 3.2 - * SDL2 output device and ffplay support - * SDL1 output device and SDL1 support removed - * New: libopenmpt demuxer, fifo muxer, True Audio (TTA) muxer - * New filters: weave, gblur, avgblur, sobel, prewitt, - vaguedenoiser, yuvtestsrc, lut2, hysteresis, maskedclamp, - crystalizer, acrusher, bitplanenoise, sidedata, asidedata - * Non-Local Means (nlmeans) denoising filter - * 16-bit support in curves filter and selectivecolor filter - * Added threads option per filter instance - * The "curves" filter does not automatically insert points at x=0 - and x=1 anymore - * Matroska muxer now writes CRC32 elements by default in all - Level 1 elements - * New "tee" protocol - * VP8 in Ogg muxing - * Floating point support in ALS decoder - * Extended mov edit list support - * Changed mapping of RTP MIME type G726 to codec g726le. -- Drop ffmpeg-fix-CONFIG_VC1DSP-changes.patch - (no longer needed) - -- Enable libfdk_aac if it is available at buildtime - -- Update to version 3.1.5 - * avformat/mxfdec: Check size to avoid integer overflow in - mxf_read_utf16_string() - * avcodec/mpegvideo_enc: Clear mmx state in - ff_mpv_reallocate_putbitbuffer() - * avcodec/utils: Clear MMX state before returning from - avcodec_default_execute*() - * libopenjpegenc: fix out-of-bounds reads when filling the - edges - * libopenjpegenc: stop reusing image data buffer for - openjpeg 2 - * avformat/utils: Update codec_id before using it in the - parser init - * ffmpeg: remove unused and errorneous AVFrame timestamp - check - * Support for MIPS cpu P6600 - * avutil/mips/generic_macros_msa: rename macro variable - which causes segfault for mips r6 - -- Update to version 3.1.4 - * avformat/avidec: Check nb_streams in read_gab2_sub() - * avformat/avidec: Remove ancient assert - * avfilter/vf_colorspace: fix range for output colorspace - option - * lavc/mediacodecdec_h264: fix SODB escaping - * avcodec/nvenc: fix const options for hevc gpu setting - * avformat/avidec: Fix memleak with dv in avi - * lavc/movtextdec.c: Avoid infinite loop on invalid data. - * avcodec/ansi: Check dimensions - * avcodec/cavsdsp: use av_clip_uint8() for idct - * avformat/movenc: Check packet in mov_write_single_packet() - too - * avformat/movenc: Factor check_pkt() out - * avformat/utils: fix timebase error in avformat_seek_file() - * avcodec/g726: Add missing ADDB output mask - * avcodec/avpacket: clear side_data_elems - * avformat/movenc: Check first DTS similar to dts difference - * avcodec/ccaption_dec: Use simple array instead of AVBuffer - * avcodec/svq3: Reintroduce slice_type - * avformat/mov: Fix potential integer overflow in - mov_read_keys - * swscale/swscale_unscaled: Try to fix - Rgb16ToPlanarRgb16Wrapper() with slices - * swscale/swscale_unscaled: Fix packed_16bpc_bswap() with - slices - * avformat/avidec: Fix infinite loop in avi_read_nikon() - * lavf/utils: Avoid an overflow for huge negative durations. - * avformat/hls: Fix handling of EXT-X-BYTERANGE streams over - 2GB - * lavc/avpacket: Fix undefined behaviour, do not pass a null - pointer to memcpy(). - * lavc/mjpegdec: Do not skip reading quantization tables. - * cmdutils: fix implicit declaration of SetDllDirectory - function - -- Fix linking errors for arm and aarch64 builds, boo#995937 - * Add ffmpeg-fix-CONFIG_VC1DSP-changes.patch - -- Update to version 3.1.3 - * examples/demuxing_decoding: convert to codecpar - * avcodec/exr: Check tile positions - * avcodec/aacenc: Tighter input checks - * avformat/wtvdec: Check pointer before use - * libavcodec/wmalosslessdec: Check the remaining bits - * avcodec/adpcm: Fix adpcm_ima_wav padding - * avcodec/svq3: fix slice size check - * avcodec/diracdec: Check numx/y - * avcodec/h2645_parse: fix nal size - * avcodec/h2645_parse: Use get_nalsize() in - ff_h2645_packet_split() - * h2645_parse: only read avc length code at the correct - position - * h2645_parse: don't overread AnnexB NALs within an avc - stream - * avcodec/h264_parser: Factor get_avc_nalsize() out - * avcodec/cfhd: Increase minimum band dimension to 3 - * avcodec/indeo2: check ctab - * avformat/swfdec: Fix inflate() error code check - * avcodec/rawdec: Fix bits_per_coded_sample checks - * vcodec/h2645_parse: Clear buffer padding - * avcodec/h2645: Fix NAL unit padding - * avfilter/drawutils: Fix single plane with alpha - * cmdutils: check for SetDllDirectory() availability - -- Update to version 3.1.2: - * avcodec/rawdec: Fix palette handling with changing - palettes - * avcodec/raw: Fix decoding of ilacetest.mov - * avformat/mov: Enable mp3 parsing if a packet needs it - * avformat/hls: Sync starting segment across variants on - live streams - * avformat/hls: Fix regression with ranged media segments - * avcodec/ffv1enc: Fix assertion failure with non zero - bits per sample - * avfilter/af_hdcd: small fix in af_hdcd.c where gain was - not being adjusted for "attenuate slowly" - * avformat/oggdec: Fix integer overflow with invalid pts - * libavcodec/dnxhd: Enable 12-bit DNxHR support. - * lavc/vaapi_encode_h26x: Fix a crash if "." is not the - decimal separator. - * avcodec/vp9_parser: Check the input frame sizes for - being consistent - * avformat/flvdec: parse keyframe before a/v stream was - created add_keyframes_index() when stream created or - keyframe parsed - * libavformat/rtpdec_asf: zero initialize the AVIOContext - struct - * libx264: Increase x264 opts character limit to 4096 - * avcodec/h264_parser: Set sps/pps_ref - * librtmp: Avoid an infinite loop setting connection - arguments - * avformat/oggparsevp8: fix pts calculation on pages - ending with an invisible frame - * lavf/vplayerdec: Improve auto-detection. - * lavc/mediacodecdec_h264: properly convert extradata to - annex-b - -- Build with netcdf so as to enable af_sofalizer [boo#983398] - -- Update to version 3.1.1 - * doc/APIchanges: document the lavu/lavf field moves - * avformat/avformat: Move new field to the end of AVStream - * avformat/utils: update deprecated AVStream->codec when the context is updated - * avutil/frame: Move new field to the end of AVFrame - * libavcodec/exr : fix decoding piz float file. - * avformat/mov: Check sample size - * lavfi: Move new field to the end of AVFilterContext - * lavfi: Move new field to the end of AVFilterLink - * ffplay: Fix usage of private lavfi API - * lavc/mediacodecdec_h264: add missing NAL headers to SPS/PPS buffers - * lavc/pnm_parser: disable parsing for text based PNMs - -- Update to version 3.1 - * DXVA2-accelerated HEVC Main10 decoding - * fieldhint filter - * loop video filter and aloop audio filter - * Bob Weaver deinterlacing filter - * firequalizer filter - * datascope filter - * bench and abench filters - * ciescope filter - * protocol blacklisting API - * MediaCodec H264 decoding - * VC-2 HQ RTP payload format (draft v1) depacketizer and - packetizer - * VP9 RTP payload format (draft v2) packetizer - * AudioToolbox audio decoders - * AudioToolbox audio encoders - * coreimage filter (GPU based image filtering on OSX) - * libdcadec removed - * bitstream filter for extracting DTS core - * ADPCM IMA DAT4 decoder - * musx demuxer - * aix demuxer - * remap filter - * hash and framehash muxers - * colorspace filter - * hdcd filter - * readvitc filter - * VAAPI-accelerated format conversion and scaling - * libnpp/CUDA-accelerated format conversion and scaling - * Duck TrueMotion 2.0 Real Time decoder - * Wideband Single-bit Data (WSD) demuxer - * VAAPI-accelerated H.264/HEVC/MJPEG encoding - * DTS Express (LBR) decoder - * Generic OpenMAX IL encoder with support for Raspberry Pi - * IFF ANIM demuxer & decoder - * Direct Stream Transfer (DST) decoder - * loudnorm filter - * MTAF demuxer and decoder - * MagicYUV decoder - * OpenExr improvements (tile data and B44/B44A support) - * BitJazz SheerVideo decoder - * CUDA CUVID H264/HEVC decoder - * 10-bit depth support in native utvideo decoder - * libutvideo wrapper removed - * YUY2 Lossless Codec decoder -- Added minimum requirement for libva (0.35.0, matched by - 1.3.0 package) - -- Guard usage of opencore using bcond_with, boo#980542 - -- Update to version 3.0.2 - * avcodec/ttaenc: Reallocate packet if its too small - * configure: build fix for P5600 with mips code restructuring - * mips: add support for R6 - * pgssubdec: fix subpicture output colorspace and range - * avcodec/ac3dec: Reset SPX when switching from EAC3 to AC3 - * avfilter/vf_drawtext: Check return code of load_glyph() - * avformat/mux: Check that deinit is set before calling it - * avcodec/takdec: add code that got somehow lost in process of - REing - * avcodec/apedec: fix decoding of stereo files with one - channel full of silence - * avcodec/avpacket: Fix off by 5 error - * avcodec/h264: Fix for H.264 configuration parsing - * avcodec/bmp_parser: Ensure remaining_size is not too small - in startcode packet crossing corner case - * avcodec/pngdec: Fix alpha detection with skip_frame - * Changelog: Make formating consistent - * avfilter/src_movie: fix how we check for overflows with - seek_point - * avcodec/j2kenc: Add attribution to OpenJPEG project: -- Dropped dcadec (libdca was merged upstream) - -- Add ffmpeg-codec-choice.diff - -- Remove ffmpeg-devel subpackage. - All users have been converted to pkgconfig - Add Provides/Obsoletes to libavdevice-devel - -- Add ffmpeg-new-coder-errors.diff - -- Another try at organizing the codec-enable list. - Enable video: AYUV, Dirac, MJPEG, rawvideo, Theora, VP8, VP9, WebP, - zlib - Enable audio: Celt, GSM, Opus, Speex, Vorbis - Enable subtitle: ASS/SSA text, SRT text, UTF-8 plaintext - -- Update to new maintenance release 3.0.1 - * vc2enc: fix use of uninitialized variables in the rate control - system - * postproc: fix an unaligned access - * lavc/hevc: Allow arbitrary garbage in bytestream as long as at - least one NAL unit is found. - -- Update included pkgconfig files to require the exact version - of ffmpeg pc files, instead of any later version - ffmpeg-pkgconfig-version.patch - -- Remove the optional vo-aacenc dependency, upstream removed it. - -- Update to new upstream release 3.0 - * New filters: extrastereo, ocr, alimiter, stereowiden, stereotools, - rubberband, tremolo, agate, chromakey, displace, and many more. - * ffplay dynamic volume control - * audio high-order multiband parametric equalizer - * automatic bitstream filtering - -- Update to version 2.8.6 - * avcodec/jpeg2000dec: More completely check cdef - * avutil/opt: check for and handle errors in av_opt_set_dict2() - * avcodec/flacenc: fix calculation of bits required in case - of custom sample rate - * avformat: Document urls a bit - * avformat/libquvi: Set default demuxer and protocol - limitations - * avformat/concat: Check protocol prefix - * doc/demuxers: Document enable_drefs and use_absolute_path - * avcodec/mjpegdec: Check for end for both bytes in unescaping - * avcodec/mpegvideo_enc: Check for integer overflow in - ff_mpv_reallocate_putbitbuffer() - * avformat/avformat: Replace some references to filenames by - urls - * avcodec/wmaenc: Check ff_wma_init() for failure - * avcodec/mpeg12enc: Move high resolution thread check to - before initializing threads - * avformat/img2dec: Use AVOpenCallback - * avformat/avio: Limit url option parsing to the documented - cases - * avformat/img2dec: do not interpret the filename by default - if a IO context has been opened - * avcodec/ass_split: Fix null pointer dereference in - ff_ass_style_get() - * mov: Add an option to toggle dref opening - * avcodec/gif: Fix lzw buffer size - * avcodec/put_bits: Assert buf_ptr in flush_put_bits() - * avcodec/tiff: Check subsample & rps values more completely - * swscale/swscale: Add some sanity checks for srcSlice* - parameters - * swscale/x86/rgb2rgb_template: Fix planar2x() for short - width - * swscale/swscale_unscaled: Fix odd height inputs for - bayer_to_yv12_wrapper() - * swscale/swscale_unscaled: Fix odd height inputs for - bayer_to_rgb24_wrapper() - * avcodec/aacenc: Check both channels for finiteness - * asfdec_o: check for too small size in asf_read_unknown - * asfdec_o: break if EOF is reached after - asf_read_packet_header - * asfdec_o: make sure packet_size is non-zero before seeking - * asfdec_o: prevent overflow causing seekback - * asfdec_o: check avio_skip in asf_read_simple_index - * asfdec_o: reject size > INT64_MAX in asf_read_unknown - * asfdec_o: only set asf_pkt->data_size after sanity checks - * Merge commit '8375dc1dd101d51baa430f34c0bcadfa37873896' - * dca: fix misaligned access in avpriv_dca_convert_bitstream - * brstm: fix missing closing brace - * brstm: also allocate b->table in read_packet - * brstm: make sure an ADPC chunk was read for adpcm_thp - * vorbisdec: reject rangebits 0 with non-0 partitions - * vorbisdec: reject channel mapping with less than two - channels - * ffmdec: reset packet_end in case of failure - * avformat/ipmovie: put video decoding_map_size into packet - and use it in decoder - * avformat/brstm: fix overflow - -- Update to version 2.8.5 - * Fixes CVE-2016-1897 and CVE-2016-1898 [boo#961937] - -- Update to version 2.8.4 - * Many bugfixes, see the included Changelog for all the changes. - * resolving CVE-2015-8661 [boo#960385], CVE-2015-8662 [boo#960384], - CVE-2015-8663 [boo#960383] -- Drop ffmpeg-remove_some_unused_ctrl_id_mappings.patch, fixed - upstream. - -- Obsolete ffmpeg-tools from packman - -- Add some provides to make it easier for firefox to recommend - this package for installation - -- Added patch ffmpeg-remove_some_unused_ctrl_id_mappings.patch to - successfully build against libvpx >= 1.5 (at least on PMBS). - -- Add buildconditionals for libass,libva,vdpau to fix build in SLE_11 - -- Rename bcond dca to dcadec -- Add more buildconditionals to get closer to removal of BUILD_ORIG - -- Remove unused imlib2 - -- Sync with packman changes - * All packman specific changes are protected with BUILD_ORIG -- Added the following patches - * ffmpeg-2.4.5-arm6l.patch - * ffmpeg-libcdio_cdda-pkgconfig.patch - -- Update to new upstream maintenance release 2.8.3 - * avformat/matroskadec: Check subtitle stream before dereferencing - * avcodec/jpeg2000dec: Fix potential integer overflow with tile - dimensions - * avcodec/jpeg2000dec: Check for duplicate SIZ marker - * avcodec/jpeg2000: Change coord to 32bit to support larger than - 32k width or height - * avcodec/jpeg2000dec: Check SIZ dimensions to be within the - supported range - * avcodec/jpeg2000: Check comp coords to be within the supported - size - * dds: validate compressed source buffer size - * dds: validate source buffer size before copying - * softfloat: assert when the argument of av_sqrt_sf is negative -- Fixes CVE-2015-8363 [bnc#957114], CVE-2015-8364 [bnc#957115], - CVE-2015-8365 [bnc#957116] - -- Update to new upstream release 2.8.2, containing fixes for the - following security issues: - * CVE-2015-8216 boo#955346 - * CVE-2015-8217 boo#955347 - * CVE-2015-8218 boo#955348 - * CVE-2015-8219 boo#955350 -- Upstream changes: - * various fixes in the aac_fixed decoder - * various fixes in softfloat - * swresample/resample: increase precision for compensation - * lavf/mov: add support for sidx fragment indexes - * avformat/mxfenc: Only store user comment related tags when needed - * ffmpeg: Don't try and write sdp info if none of the outputs had an rtp format. - * apng: use correct size for output buffer - * jvdec: avoid unsigned overflow in comparison - * avcodec/jpeg2000dec: Clip all tile coordinates - * avcodec/microdvddec: Check for string end in 'P' case - * avcodec/dirac_parser: Fix undefined memcpy() use - * avformat/xmv: Discard remainder of packet on error - * avformat/xmv: factor return check out of if/else - * avcodec/mpeg12dec: Do not call show_bits() with invalid bits - * avcodec/faxcompr: Add missing runs check in decode_uncompressed() - * libavutil/channel_layout: Check strtol*() for failure - * avformat/mpegts: Only start probing data streams within probe_packets - * avcodec/hevc_ps: Check chroma_format_idc - * avcodec/ffv1dec: Check for 0 quant tables - * avcodec/mjpegdec: Reinitialize IDCT on BPP changes - * avcodec/mjpegdec: Check index in ljpeg_decode_yuv_scan() before using it - * avcodec/h264_slice: Disable slice threads if there are multiple access units in a packet - * avformat/hls: update cookies on setcookie response - * opusdec: Don't run vector_fmul_scalar on zero length arrays - * avcodec/opusdec: Fix extra samples read index - * avcodec/ffv1: Initialize vlc_state on allocation - * avcodec/ffv1dec: update progress in case of broken pointer chains - * avcodec/ffv1dec: Clear slice coordinates if they are invalid or slice header decoding fails for other reasons - * rtsp: Allow $ as interleaved packet indicator before a complete response header - * videodsp: don't overread edges in vfix3 emu_edge. - * avformat/mp3dec: improve junk skipping heuristic - * concatdec: fix file_start_time calculation regression - * avcodec: loongson optimize h264dsp idct and loop filter with mmi - * avcodec/jpeg2000dec: Clear properties in jpeg2000_dec_cleanup() too - * avformat/hls: add support for EXT-X-MAP - * avformat/hls: fix segment selection regression on track changes of live streams - * configure: Require libkvazaar < 0.7. - * avcodec/vp8: Do not use num_coeff_partitions in thread/buffer setup -- Drop ffmpeg-mov-sidx-fragment.patch, fixed upstream. - -- Update to new upstream release 2.8.1 - * Minor bugfix release - * Includes all changes from. Ffmpeg-mt, - libav master of 2015-08-28, libav 11 as of 2015-08-28 -- Add ffmpeg-mov-sidx-fragment.patch to add sidx fragment indexes. - Needed for new mpv release. - -- Update to new upstream release 2.8 - * DirectDraw Surface image/texture decoder - * Many improvements to the JPEG 2000 decoder - * New video filters: colorkey, SSIM, showvolume, adrawgraph, - drawgraph, removegrain, erosion, dilation, deflate, inflate, - reverse, atadenoise, aphasemeter, showfreqs, vectorscope, - waveform, hstack, vstack, framerate - * New audio filters: Dynamic Audio Normalizer as dynaudnorm - filter, areverse, random, deband, sidechaincompress, - acrossfade - * allyuv and allrgb video sources - * Switched default encoders for webm to VP9 and Opus - * Removed experimental flag from the JPEG 2000 encoder - -- Update to new upstream release 2.7.2 -- webp: fix infinite loop in webp_decode_frame -- huffyuvdec: validate image size -- avcodec/vp8: Check buffer size in vp8_decode_frame_header() -- avcodec/vp8: Fix null pointer dereference in ff_vp8_decode_free() -- avutil/fifo: Fix the case where func() returns less bytes than - requested in av_fifo_generic_write() -- bytestream2: set the reader to the end when reading more than - available -- oggparsedirac: check return value of init_get_bits -- vp9/update_prob: prevent out of bounds table read -- avcodec/pngdec: Check values before updating context in - decode_fctl_chunk() -- avcodec/pngdec: Copy IHDR & plte state from last thread -- avcodec/pngdec: Require a IHDR chunk before fctl -- avcodec/pngdec: Only allow one IHDR chunk -- ffmpeg: Do not use the data/size of a bitstream filter - after failure - -- Enable codecs for audio: PCM, Speex, CELT, FLAC, ILBC, Opus -- Enable codecs for image: BMP/PCX/TGA, TIFF, Sun/SGI/X11 raster - raw Huff-compressed or uncompressed YUV -- Update to new upstream release 2.7.1 - * postproc: fix unaligned access - * avcodec/flacenc: Fix Invalid Rice order - * tls_gnutls: fix hang on disconnection - * avcodec/ffv1enc: fix bps for >8bit yuv when not explicitly set - * avio: fix potential crashes when combining ffio_ensure_seekback + crc - * ffmpeg_opt: Check for localtime() failure - * configure: Disable VSX on unspecified / generic CPUs - -- Enabled 'bluray' protocol - -- Update to new upstream release 2.7 - * New encoders: apng (PNG with alpha) - * New decoders: TDSC (a JPEG/BGR24/zlib format) - * New audio filters: chorus - * New video filters: cover_rect, detelecine, fftfilt, find_rect -- Enable codecs: 012v, ansi, apng, bmp, exr, ffv1, ffvhuff - * unpack DivX-style packed B-frames in MPEG-4 bitstream filter - * WebM Live Chunk Muxer - * nvenc level and tier options -- Canopus HQ/HQA decoder -- Automatically rotate videos based on metadata in ffmpeg -- improved Quickdraw compatibility -- VP9 high bit-depth and extended colorspaces decoding support -- WebPAnimEncoder API when available for encoding and muxing WebP -- Direct3D11-accelerated decoding -- Support Secure Transport -- Multipart JPEG demuxer - -- Fix building with BUILD_ORIG - -- Update to new upstream release 2.6.3 - * avcodec/libtheoraenc: Check for av_malloc failure - * ffmpeg_opt: Fix -timestamp parsing - * avcodec/cavsdec: Use ff_set_dimensions() - * swr: fix alignment issue caused by 8ch sse functions - * avcodec/mjpegdec: fix len computation in ff_mjpeg_decode_dqt() - * avformat/matroskadec: Cleanup error handling for bz2 & zlib - * avformat/matroskaenc: Check ff_vorbiscomment_length in - put_flac_codecpriv() - * avcodec/mpeg12dec: use the correct dimensions for checking SAR - * xcbgrab: Validate the capture area - * xcbgrab: Do not assume the non shm image data is always available - * avfilter/lavfutils: disable frame threads when decoding a single - image - * ffmpeg: remove incorrect network deinit - * OpenCL: Avoid potential buffer overflow in cmdutils_opencl.c - * libvpxenc: only set noise reduction w/vp8 - * vp9: remove another optimization branch in iadst16 which causes - overflows. - * network: Do not leave context locked on error - * vp9: remove one optimization branch in iadst16 which causes - overflows. - * swresample: Allow reinitialization without ever setting channel - layouts/counts - * imgutils: initialize palette padding bytes in av_image_alloc - * id3v2: catch avio_read errors in check_tag - * avi: Validate sample_size - * diracdec: avoid overflow of bytes*8 in decode_lowdelay - * diracdec: prevent overflow in data_unit_size check - * matroskadec: use uint64_t instead of int for index_scale - * pngdec: don't use AV_PIX_FMT_MONOBLACK for apng - * pngdec: return correct error code from decode_frame_common - * swscale/ppc/swscale_altivec.c: POWER LE support in yuv2planeX_8() - delete macro GET_VF() it was wrong - * matroskadec: export cover art correctly - * mxfenc: don't try to write footer without header -- Enable building avresample for extra API compat -- Remove ffmpeg-pkgconfig-requires.diff: RPM's pkgconfigdeps.sh is - scanning Requires.private too. - -- Add baselibs.conf: provide -32bit libraries (used by xine-32bit). - -- Update to new upstream release 2.6.2 - * avformat/utils: avoid discarded streams in - av_find_default_stream_index() - * avutil/cpu: add missing check for mmxext to av_force_cpu_flags - * avformat/http: replace cookies with updated values instead of - appending forever - -- Update to new upstream release 2.6.1 - * Maintenance release with some bugfixes - -- Update to new upstream release 2.6 - * The VP9 decoder is now usable on x86(-32) and pre-SSSE3 CPUs. - * 10-bit support in the SPP video filter - * New video filters: "colorlevels", "tblend", "palettegen", - "paletteuse". New audio filters: "dcshift". - * The old libmpcodecs wrapper is finally gone - * API changes: introduction of device inputs and outputs - -- Update to new upstream release 2.5.3 - * AVFoundation screen-grabbing support, animated WebP decoding - support, and Animated PNG support. UDP-Lite support was added. - -- Initial package (version 2.5.3) for build.opensuse.org - frr -- Applied upstream fix for a possible use-after-free due to a race - condition related to bgp_notify_send_with_data() and - bgp_process_packet() in bgp_packet.c. This could lead to Remote - Code Execution or Information Disclosure by sending crafted BGP - packets (CVE-2022-37035,bsc#1202085). - [+ 0011-bgpd-avoid-notify-race-between-io-and-main-pthreads.patch] -- Apply upstream fixes for frrinit.sh to avoid a privilege escalation - from frr to root in frr config creation (bsc#1204124,CVE-2022-42917). - [+ 0009-tools-Use-install-instead-of-touch-chown-combination.patch, - + 0010-tools-Run-as-FRR_USER-install-chown-commands-to-avoi.patch] +- Migration to /usr/etc: Conditionally moved /etc/logrotate.d/frr + file to vendor specific directory /usr/etc/logrotate.d and added + saving of user changed configuration files in /etc and restoring + them while an RPM update. +- Declare root as sufficient also in the pam account verification; + without vtysh use causes to log a pam frr:account warnings + (https://github.com/FRRouting/frr/pull/12308) + [+ 0005-root-ok-in-account-frr.pam.patch] +- Applied fix removing a not needed backslash causing to log a warning + (https://github.com/FRRouting/frr/pull/12307) + [+ 0004-tools-remove-backslash-from-declare-check-regex.patch] +- Applied upstream fixes for frrinit.sh to avoid a privilege escalation + from frr to root in frr config creation (bsc#1204124,CVE-2022-42917, + https://github.com/FRRouting/frr/pull/12157). + [+ 0003-tools-Run-as-FRR_USER-install-chown-commands-to-avoi.patch] +- Removed obsolete patches provided in the 8.4 source archive: + [- 0003-babeld-fix-10487-by-adding-a-check-on-packet-length.patch, + - 0004-babeld-fix-10502-10503-by-repairing-the-checks-on-le.patch, + - 0005-isisd-fix-router-capability-TLV-parsing-issues.patch, + - 0006-isisd-fix-10505-using-base64-encoding.patch, + - 0007-bgpd-Make-sure-hdr-length-is-at-a-minimum-of-what-is.patch, + - 0008-isisd-Ensure-rcap-is-freed-in-error-case.patch] +- Update to version 8.4, see https://frrouting.org/release/8.4/ + * New BGP command (neighbor PEER soo) to configure SoO to prevent + routing loops and suboptimal routing on dual-homed sites. + * Command debug bgp allow-martian replaced to bgp allow-martian-nexthop + because previously we allowed using martian next-hops when debug is + turned on. + * Implement BGP Prefix Origin Validation State Extended Community rfc8097 + * Implement Route Leak Prevention and Detection Using Roles in UPDATE + and OPEN Messages rfc9234 + * BMP L3VPN support + * PIMv6 support + * MLD support + * New command to enable using reserved IPv4 ranges as normal addresses + for BGP next-hops, interface addresses, etc. + * As usual, lots of bugs and memory leaks were fixed \m/ + such as a fix for a possible use-after-free due to a race + condition related to bgp_notify_send_with_data() and + bgp_process_packet() in bgp_packet.c. This could lead to + Remote Code Execution or Information Disclosure by sending + crafted BGP packets (CVE-2022-37035,bsc#1202085). +- Update to version 8.3, see https://frrouting.org/release/8.3/ + * Notification Message support for BGP Graceful Restart + * BGP Cease Notification Subcode For BFD + * Send Hold Timer for BGP + * RFC5424 syslog support + * PIM passive command +- Update to version 8.2.2, see https://frrouting.org/release/8.2.2/ + * BGP Long-lived graceful restart capability + * BGP Extended Optional Parameters Length for BGP OPEN Message + * BGP Extended BGP Administrative Shutdown Communication + * IS-IS Link State Traffic Engineering support + * OSPFv3 Support for NSSA Type-7 address ranges + * PBR VLAN actions support -- Apply backport fix for a buffer overflow in isisd due to the use of strdup +- Make build a bit cheaper: do only BuildRequire the primary python + interpreter and its modules (python3-FOO) instead of all + available versions as done using %{python_module FOO} + +- Apply fix for a buffer overflow in isisd due to the use of strdup -- Apply backport fix for a buffer overflow in isisd due to wrong checks on +- Apply fix for a buffer overflow in isisd due to wrong checks on +- Add ReadWritePaths=/etc/frr to harden_frr.service.patch (bsc#1181400). + +- Update to version 8.1 + * Graceful Restart for OSPFv2 and OSPFv3 + * OSPFv3 NSSA and NSSA-TSA support + * OSPFv3 ASBR Summarisation Support + * BGP SRv6 and Prefix-SID Type 5 improvements + * BGP EVPN type-5 gateway IP overlay Index + * Lua hook support + * See: https://frrouting.org/release/8.1/ + +- Drop ProtectClock hardening, can cause issues if other device acceess is needed + +- Update to version 8.0.1 + * refreshed patch: + - 0001-disable-zmq-test.patch + - harden_frr.service.patch + * LDP gained SNMP support + * OSPFv3 gained VRF support + * EVPN Multihoming is now fully supported + * TI-LFA implemented in IS-IS and OSPS + * New Segment Routing daemon + * See: https://frrouting.org/release/8.0/ + and https://github.com/FRRouting/frr/releases/tag/frr-8.0.1 + +- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): + * harden_frr.service.patch + +- Update to version 7.5.1 + * Maintenance release + See: https://github.com/FRRouting/frr/blob/stable/7.5/changelog-auto.in + +- Requires libyang 1.0.184 + +- Update to version 7.5 + * Upstream does not provide a changelog +- Make grpc support optional and don't enable it by default + gdb -- Enable --with-debuginfod +- Reinstate debuginfod support for suse_version >= 1500 +- Don't recommend libdebuginfod1. + +- Patches added (backport from trunk): + * gdb-testsuite-fix-gdb.base-break-idempotent.exp-on-ppc.patch + * powerpc-fix-gdb.base-watchpoint.exp-on-power-9.patch + +- Patches removed (ok for Factory, not for SLE): + * gdb-fix-watchpoints-triggered.patch + +- Patches added (swo#29277): + * gdb-fix-assert-in-handle_jit_event.patch +- Maintenance script qa.sh: + * Add PR29706 and PR28617 kfails. + +- Add patch to fix build with readline 8.2: + * gdb-add-support-for-readline-8.2.patch + +- Patches added: + * gdb-testsuite-fix-gdb.mi-mi-sym-info.exp-on-opensuse-tumbleweed.patch +- Maintenance script qa.sh: + * Add PR26873 kfails. + +- Maintenance script qa-remote.sh: + * Make rpm matching yet more precise. +- Update patch: + * gdb-tdep-fix-powerpc-ieee-128-bit-format-arg-passing.patch +- Add patches: + * gdb-handle-pending-c-after-rl_callback_read_char.patch + * gdb-testsuite-fix-have_mpx-test.patch + * gdb-symtab-fix-handling-of-dw_tag_unspecified_type.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-unspecified-type-foo.c-with-m32.patch + +- use python3-xml if python is python3 + +- Maintenance script qa.sh: + * Generalize PR29405 kfails. +- Maintenance script qa-remote.sh: + * Make rpm matching more precise. +- Patches added: + * gdb-tdep-fix-powerpc-ieee-128-bit-format-arg-passing.patch + +- Enable debuginfod for all archs as we index all TW RPM files. +- Recommend libdebuginfod1 when one installs gdb so that + it can utilize debuginfod server by default. + +- Fix build with gcc 13 by using -Wno-error=enum-int-mismatch. + +- Maintenance script qa.sh: + * Add SLE-12/x86_64 to "known clean configs". + * Add fail for PR29405. + * Add fail for PR26915. + +- Patches added: + * gdb-testsuite-fix-gdb.threads-killed-outside.exp-on-aarch64.patch +- Maintenance script qa.sh: + * Remove PR29247 internal-error. + * Add SLE-15/aarch64 to "known clean configs". + +- Patches added: + * gdb-fix-watchpoints-triggered.patch +- Maintenance script qa.sh: + * Add kfails for PR25038, PR29253, and PR29423. + * Remove gdb.mi/mi-var-invalidate-shlib.exp kfails. +- Mention qa-local.sh, qa-remote.sh and README.qa as sources. + +- Maintenance script qa-local.sh: + * Use have_combo consistently. +- Maintenance script qa.sh: + * Add kfail_aarch64. + * Add PR29419/PR29409 kfails. + * Update PR29247 kfails. +- Patches added: + * make-gdb.ada-float-bits.exp-more-generic.patch + * gdb-testsuite-fix-gdb.ada-literals.exp-with-aarch64.patch + +- Actually apply fixup-gdb-test-bt-cfi-without-die.patch and + fixup-2-gdb-rhbz1553104-s390x-arch12-test.patch. + +- Also remove gdb-6.5-readline-long-line-crash-test.patch from + patches list in gdb.spec. + +- Patches added: + * powerpc-add-support-for-ieee-128-bit-format.patch + * powerpc-correct-the-gdb-ioctl-values-for-tcgets-tcsets-tcsetsw-and-tcsetsf.patch + * gdb-testsuite-remove-target-limits-in-gdb.base-catch-syscall.exp.patch + * powerpc-fix-for-gdb.base-eh_return.exp.patch + * fix-comparison-of-unsigned-long-int-to-int-in-record_linux_system_call.patch + * gdb-testsuite-fix-gdb.reverse-test_ioctl_tcsetsw.exp-with-libc-debuginfo.patch + * fixup-gdb-test-bt-cfi-without-die.patch + * fix-core-file-detach-crash-corefiles-29275.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-out-of-range-end-of-seq.exp-on-aarch64.patch + * gdb-testsuite-fix-gdb.base-catch-syscall.exp-without-enable-targets.patch + * gdb-testsuite-fix-gdb.base-catch-syscall.exp-with-with-expat-no.patch + * fix-for-gdb.base-solib-search.exp-test.patch +- Patch removed: + * gdb-6.7-ppc-clobbered-registers-O2-test.patch + * gdb-6.5-readline-long-line-crash-test.patch +- Patches updated: + * gdb-tdep-update-syscalls-ppc64-ppc-linux.xml.patch + * gdb-testsuite-handle-pipe2-syscall-in-gdb.base-catch-syscall.exp.patch + +- Maintenance script qa.sh: + * Add PR28504 KFAILs. + * Make .sum file matching less complex. + * Add fedora test-case kfail. +- Maintenance script qa-local.sh: + * Fix incorrect path name. +- Update comments in gdb.spec. +- Patches added: + * powerpc-update-expected-floating-point-output-for-gdb.arch-altivec-regs.exp-and-gdb.arch-vsx-regs.exp.patch + +- Patches updated: + * gdb-testsuite-support-recording-of-getrandom.patch + (add aarch64 part) +- Maintenance script qa.sh: + * Add i586 to known clean configs. + +- Patches added: + * gdb-testsuite-enable-some-test-cases-for-x86_64-m32.patch + * gdb-testsuite-fix-gdb.reverse-i387-env-reverse.exp-for-pie.patch + * gdb-testsuite-support-recording-of-getrandom.patch +- Patches updated: + * gdb-record-handle-statx-system-call.patch +- Maintenance script qa.sh: + * Allow only two summary files, for i586. + * Add i586 KFAILs. +- Maintenance script qa-local.sh: + * Add i586. + +- Maintenance script qa-local.sh: + * Fix rpm pathname. +- Maintenance script qa-remote.sh: + * Skip stale config openSUSE_Leap_15.2. +- Maintenance script qa.sh: + * Drop known clean config: Leap 15.2 x86_64. + +- Maintenance script qa-local.sh: + * Add cleanup step. + * Add "build all configs without testsuite" step. + * For "build all configs with testsuite" step, redirect output + to log and produce PASS/FAIL line, and make sure buildroot is + removed also in case of missing rpm. + * Use "--clean --trust-all-projects" for osc build commands. + * Drop openSUSE_Leap_15.2. +- Maintenance script qa.sh: + * Rename argument 6 to -local. + * Add PR29247 KFAILs. + * Update internal-error regexps. +- New maintenance script qa-remote.sh. +- Add "build all configs without testsuite" step in README.qa. +- Patches added (backport from trunk): + * gdb-testsuite-remove-attach-test-from-can_spawn_for_attach.patch +- README.qa: + * Add remote qa entry. + * Update local qa entry: + * Add notes entry. + * Other updates to match changes in qa-local.sh. + +- Fix installed but unpackaged /usr/share/info/ctf-spec.info.gz. + +- Rebase to 12.1 release (as in fedora 36 @ 89947a7): + * DBX mode is deprecated, and will be removed in GDB 13. + * GDB 12 is the last release of GDB that will support building against + Python 2. From GDB 13, it will only be possible to build GDB itself + with Python 3 support. + * Improved C++ template support: + GDB now treats functions/types involving C++ templates like it does function + overloads. Users may omit parameter lists to set breakpoints on families of + template functions, including types/functions composed of multiple template types: + (gdb) break template_func(template_1, int) + The above will set breakpoints at every function `template_func' where + the first function parameter is any template type named `template_1' and + the second function parameter is `int'. + TAB completion also gains similar improvements. + * New commands: + maint set backtrace-on-fatal-signal on|off + maint show backtrace-on-fatal-signal + This setting is 'on' by default. When 'on' GDB will print a limited + backtrace to stderr in the situation where GDB terminates with a + fatal signal. This only supported on some platforms where the + backtrace and backtrace_symbols_fd functions are available. + set source open on|off + show source open + This setting, which is on by default, controls whether GDB will try + to open source code files. Switching this off will stop GDB trying + to open and read source code files, which can be useful if the files + are located over a slow network connection. + set varsize-limit + show varsize-limit + These are now deprecated aliases for "set max-value-size" and + "show max-value-size". + task apply [all | TASK-IDS...] [FLAG]... COMMAND + Like "thread apply", but applies COMMAND to Ada tasks. + watch [...] task ID + Watchpoints can now be restricted to a specific Ada task. + maint set internal-error backtrace on|off + maint show internal-error backtrace + maint set internal-warning backtrace on|off + maint show internal-warning backtrace + GDB can now print a backtrace of itself when it encounters either an + internal-error, or an internal-warning. This is on by default for + internal-error and off by default for internal-warning. + set logging on|off + Deprecated and replaced by "set logging enabled on|off". + set logging enabled on|off + show logging enabled + These commands set or show whether logging is enabled or disabled. + exit + You can now exit GDB by using the new command "exit", in addition to + the existing "quit" command. + set debug threads on|off + show debug threads + Print additional debug messages about thread creation and deletion. + set debug linux-nat on|off + show debug linux-nat + These new commands replaced the old 'set debug lin-lwp' and 'show + debug lin-lwp' respectively. Turning this setting on prints debug + messages relating to GDB's handling of native Linux inferiors. + maint flush source-cache + Flush the contents of the source code cache. + maint set gnu-source-highlight enabled on|off + maint show gnu-source-highlight enabled + Whether GDB should use the GNU Source Highlight library for adding + styling to source code. When off, the library will not be used, even + when available. When GNU Source Highlight isn't used, or can't add + styling to a particular source file, then the Python Pygments + library will be used instead. + set suppress-cli-notifications (on|off) + show suppress-cli-notifications + This controls whether printing the notifications is suppressed for CLI. + CLI notifications occur when you change the selected context + (i.e., the current inferior, thread and/or the frame), or when + the program being debugged stops (e.g., because of hitting a + breakpoint, completing source-stepping, an interrupt, etc.). + set style disassembler enabled on|off + show style disassembler enabled + If GDB is compiled with Python support, and the Python Pygments + package is available, then, when this setting is on, disassembler + output will have styling applied. + set ada source-charset + show ada source-charset + Set the character set encoding that is assumed for Ada symbols. Valid + values for this follow the values that can be passed to the GNAT + compiler via the '-gnati' option. The default is ISO-8859-1. + * Changed commands: + print + Printing of floating-point values with base-modifying formats like + /x has been changed to display the underlying bytes of the value in + the desired base. This was GDB's documented behavior, but was never + implemented correctly. + maint packet + This command can now print a reply, if the reply includes + non-printable characters. Any non-printable characters are printed + as escaped hex, e.g. \x?? where '??' is replaces with the value of + the non-printable character. + clone-inferior + The clone-inferior command now ensures that the TTY, CMD and ARGS + settings are copied from the original inferior to the new one. + All modifications to the environment variables done using the 'set + environment' or 'unset environment' commands are also copied to the new + inferior. + set debug lin-lwp on|off + show debug lin-lwp + These commands have been removed from GDB. The new command 'set + debug linux-nat' and 'show debug linux-nat' should be used + instead. + info win + This command now includes information about the width of the tui + windows in its output. + * GDB's Ada parser now supports an extension for specifying the exact + byte contents of a floating-point literal. This can be useful for + setting floating-point registers to a precise value without loss of + precision. The syntax is an extension of the based literal syntax. + Use, e.g., "16lf#0123abcd#" -- the number of "l"s controls the width + of the floating-point type, and the "f" is the marker for floating + point. + * MI changes: + * * The '-add-inferior' with no option flags now inherits the + connection of the current inferior, this restores the behaviour of + GDB as it was prior to GDB 10. + * * The '-add-inferior' command now accepts a '--no-connection' + option, which causes the new inferior to start without a + connection. + * Python API: + * * New function gdb.add_history(), which takes a gdb.Value object + and adds the value it represents to GDB's history list. An + integer, the index of the new item in the history list, is + returned. + * * New function gdb.history_count(), which returns the number of + values in GDB's value history. + * * New gdb.events.gdb_exiting event. This event is called with a + gdb.GdbExitingEvent object which has the read-only attribute + 'exit_code', which contains the value of the GDB exit code. This + event is triggered once GDB decides it is going to exit, but + before GDB starts to clean up its internal state. + * * New function gdb.architecture_names(), which returns a list + containing all of the possible Architecture.name() values. Each + entry is a string. + * * New function gdb.Architecture.integer_type(), which returns an + integer type given a size and a signed-ness. + * * New gdb.TargetConnection object type that represents a connection + (as displayed by the 'info connections' command). A sub-class, + gdb.RemoteTargetConnection, is used to represent 'remote' and + 'extended-remote' connections. + * * The gdb.Inferior type now has a 'connection' property which is an + instance of gdb.TargetConnection, the connection used by this + inferior. This can be None if the inferior has no connection. + * * New 'gdb.events.connection_removed' event registry, which emits a + 'gdb.ConnectionEvent' when a connection is removed from GDB. + This event has a 'connection' property, a gdb.TargetConnection + object for the connection being removed. + * * New gdb.connections() function that returns a list of all + currently active connections. + * * New gdb.RemoteTargetConnection.send_packet(PACKET) method. This + is equivalent to the existing 'maint packet' CLI command; it + allows a user specified packet to be sent to the remote target. + * * New function gdb.host_charset(), returns a string, which is the + name of the current host charset. + * * New gdb.set_parameter(NAME, VALUE). This sets the gdb parameter + NAME to VALUE. + * * New gdb.with_parameter(NAME, VALUE). This returns a context + manager that temporarily sets the gdb parameter NAME to VALUE, + then resets it when the context is exited. + * * The gdb.Value.format_string method now takes a 'styling' + argument, which is a boolean. When true, the returned string can + include escape sequences to apply styling. The styling will only + be present if styling is otherwise turned on in GDB (see 'help + set styling'). When false, which is the default if the argument + is not given, then no styling is applied to the returned string. + * * New read-only attribute gdb.InferiorThread.details, which is + either a string, containing additional, target specific thread + state information, or None, if there is no such additional + information. + * * New read-only attribute gdb.Type.is_scalar, which is True for + scalar types, and False for all other types. + * * New read-only attribute gdb.Type.is_signed. This attribute + should only be read when Type.is_scalar is True, and will be True + for signed types, and False for all other types. Attempting to + read this attribute for non-scalar types will raise a ValueError. + * * It is now possible to add GDB/MI commands implemented in Python. +- Update libipt to v2.0.5. +- Patches added: + * gdb-6.3-rh-testversion-20041202.patch + * gdb-6.5-BEA-testsuite.patch + * gdb-6.6-buildid-locate-misleading-warning-missing-debuginfo-rhbz981154.patch + * gdb-6.7-charsign-test.patch + * gdb-6.8-bz466901-backtrace-full-prelinked.patch + * gdb-fix-for-gdb.base-eof-exit.exp-test-failures.patch + * gdb-improved-eof-handling-when-using-readline-7.patch + * gdb-libexec-add-index.patch + * gdb-tdep-detect-get_pc_thunk-call-in-i386-prologue.patch + * gdb-testsuite-address-test-failures-in-gdb.mi-mi-multi-commands.exp.patch + * gdb-testsuite-detect-change-instead-of-init-in-gdb.mi-mi-var-block.exp.patch + * gdb-testsuite-fix-gdb.opt-clobbered-registers-o2.exp-with-gcc-12.patch + * gdb-testsuite-fix-occasional-failure-in-gdb.mi-mi-multi-commands.exp.patch + * gdb-testsuite-fix-test-failure-when-building-against-readline-v7.patch + * gdb-testsuite-handle-older-python-in-gdb.python-py-send-packet.py.patch + * gdb-testsuite-handle-quotes-in-gdb_py_module_available.patch + * gdb-testsuite-handle-unordered-dict-in-gdb.python-py-mi-cmd.exp.patch + * gdb-testsuite-skip-gdb.fortran-namelist.exp-for-gfortran-4.8.patch + * gdb-testsuite-workaround-unnecessary-.s-file-with-gfortran-4.8.patch +- Patches dropped: + * aarch64-make-gdbserver-register-set-selection-dynamic.patch + * fix-build-with-current-gcc-el_explicit-location-always-non-null.patch + * fix-gdb.base-sigstep.exp-test-for-ppc.patch + * fix-gdb.multi-multi-term-settings.exp-race.patch + * fixup-2-gdb-6.6-buildid-locate.patch + * fixup-gdb-6.6-buildid-locate.patch + * gdb-6.3-inferior-notification-20050721.patch + * gdb-ada-fix-assert-in-ada_is_unconstrained_packed_array_type.patch + * gdb-build-add-cxx_dialect-to-cxx.patch + * gdb-build-make-c-exp.y-work-with-bison-3.8.patch + * gdb-doc-fix-print-inferior-events-default.patch + * gdb-exp-improve-error-reading-variable-message.patch + * gdb-fortran-handle-dw-at-string-length-with-loclistptr.patch + * gdb-r_version-check.patch + * gdb-rhbz1976887-field-location-kind.patch + * gdb-rhbz2012976-paper-over-fortran-lex-problems.patch + * gdb-symtab-add-call_site_eq-and-call_site_hash.patch + * gdb-symtab-c-ify-call_site.patch + * gdb-symtab-fix-htab_find_slot-call-in-read_call_site_scope.patch + * gdb-symtab-fix-segfault-in-search_one_symtab.patch + * gdb-symtab-remove-compunit_call_site_htab.patch + * gdb-symtab-use-unrelocated-addresses-in-call_site.patch + * gdb-tdep-fix-avx512-m32-support-in-gdbserver.patch + * gdb-tdep-rs6000-don-t-skip-system-call-in-skip_prologue.patch + * gdb-test-for-rhbz1976887.patch + * gdb-testsuite-add-gdb.arch-ppc64-break-on-_exit.exp.patch + * gdb-testsuite-add-gdb.opt-break-on-_exit.exp.patch + * gdb-testsuite-add-gdb.testsuite-dump-system-info.exp.patch + * gdb-testsuite-add-missing-wait-in-gdb.base-signals-state-child.exp.patch + * gdb-testsuite-add-nopie-in-two-test-cases.patch + * gdb-testsuite-detect-no-mpx-support.patch + * gdb-testsuite-disable-inferior-output-in-gdb.base-foll-vfork.exp.patch + * gdb-testsuite-don-t-error-when-trying-to-unset-last_spawn_tty_name.patch + * gdb-testsuite-factor-out-dump_info-in-gdb.testsuite-dump-system-info.exp.patch + * gdb-testsuite-fix-assembly-comments-in-gdb.dwarf2-clang-debug-names.exp.tcl.patch + * gdb-testsuite-fix-data-alignment-in-gdb.arch-i386-avx-sse-.exp.patch + * gdb-testsuite-fix-fail-in-gdb.base-annota1.exp.patch + * gdb-testsuite-fix-fail-in-gdb.tui-basic.exp.patch + * gdb-testsuite-fix-fail-in-gdb.tui-corefile-run.exp.patch + * gdb-testsuite-fix-gdb.ada-big_packed_array.exp-xfail-for-m32.patch + * gdb-testsuite-fix-gdb.arch-i386-pkru.exp-on-linux.patch + * gdb-testsuite-fix-gdb.base-annota1.exp-with-pie.patch + * gdb-testsuite-fix-gdb.base-dcache-flush.exp.patch + * gdb-testsuite-fix-gdb.gdb-selftest.exp.patch + * gdb-testsuite-fix-gdb.guile-scm-type.exp-with-gcc-4.8.patch + * gdb-testsuite-fix-gdb.python-py-events.exp.patch + * gdb-testsuite-fix-gdb.server-server-kill.exp-with-m32.patch + * gdb-testsuite-fix-gdb.threads-check-libthread-db.exp-with-glibc-2.34.patch + * gdb-testsuite-fix-gdb.threads-linux-dp.exp.patch + * gdb-testsuite-fix-gdb.threads-thread-specific-bp.exp.patch + * gdb-testsuite-fix-port-detection-in-gdb.debuginfod-fetch_src_and_symbols.exp.patch + * gdb-testsuite-fix-regexp-in-gdb.base-foll-vfork.exp.patch + * gdb-testsuite-fix-stepi-test-cases-with-unix-m32-fpie-pie.patch + * gdb-testsuite-handle-recursive-internal-problem-in-gdb_internal_error_resync.patch + * gdb-testsuite-handle-runto-fail-in-gdb.mi-mi-var-cp.exp.patch + * gdb-testsuite-handle-sigill-in-two-gdb.arch-powerpc-test-cases.patch + * gdb-testsuite-handle-supports_memtag-in-gdb.base-gdb-caching-proc.exp.patch + * gdb-testsuite-make-gdb.base-annota1.exp-more-robust.patch + * gdb-testsuite-refactor-regexp-in-gdb.base-annota1.exp.patch + * gdb-testsuite-support-fpie-fno-pie-pie-no-pie-in-gdb_compile_rust.patch + * gdb-testsuite-update-test-gdb.base-step-over-syscall.exp.patch + * gdb-testsuite-use-compiler-generated-instead-of-gas-generated-stabs.patch + * gdb-tui-fix-breakpoint-display-functionality.patch + * ibm-z-add-another-arch14-instruction.patch + * ibm-z-remove-lpswey-parameter.patch +- Patched updated: + * gdb-6.3-gstack-20050411.patch + * gdb-6.5-bz185337-resolve-tls-without-debuginfo-v2.patch + * gdb-6.6-buildid-locate-rpm-librpm-workaround.patch + * gdb-6.6-buildid-locate-rpm-scl.patch + * gdb-6.6-buildid-locate-rpm.patch + * gdb-6.6-buildid-locate-solib-missing-ids.patch + * gdb-6.6-buildid-locate.patch + * gdb-cli-add-ignore-errors-command.patch + * gdb-container-rh-pkg.patch + * gdb-core-open-vdso-warning.patch + * gdb-fedora-libncursesw.patch + * gdb-gcore-bash.patch + * gdb-linux_perf-bundle.patch + * gdb-testsuite-handle-init-errors-in-gdb.mi-user-selected-context-sync.exp.patch +- Add BuildRequires python-xml. - * Fix PR28510 kfail. - * Add kfails for gdb.arch/i386-mpx*. + * Add -sle-12 and -factory options. + * Handle *.-fPIE.-pie.sum files. + * Add KFAILs for PRs 26292, 29238, 25059, 29240, 29241, 29244, + 29245, 29160, 29196. + * Move PR27539 KFAILs from kfail_factory to kfail. +- New maintenance script qa-local.sh. +- New file README.qa. + +- Patches added (trunk backport): + * gdb-testsuite-detect-no-mpx-support.patch + * gdb-testsuite-handle-init-errors-in-gdb.mi-user-selected-context-sync.exp.patch + * gdb-add-gdb-syscalls-makefile.patch +- Patches added (ml backport): + * gdb-update-syscalls-amd64-i386-linux.xml.patch + * gdb-record-handle-statx-system-call.patch +- Patches added (to be upstreamed): + * gdb-tdep-update-syscalls-ppc64-ppc-linux.xml.patch +- Maintenance script qa.sh: + * Add another KFAIL for PR27027. + * Remove PR28461 KFAIL. + +- patches added (trunk backport): + * gdb-testsuite-make-gdb.base-annota1.exp-more-robust.patch + * gdb-testsuite-fix-gdb.base-annota1.exp-with-pie.patch +- patches added (gdb-patches ml backport): + * gdb-tdep-handle-pipe2-syscall-for-amd64.patch + * gdb-testsuite-handle-pipe2-syscall-in-gdb.base-catch-syscall.exp.patch + * gdb-tdep-support-catch-syscall-pipe2-for-i386.patch +- Maintenance script qa.sh: + * Add Leap 15.4 x86_64 to know good configs. + +- Remove dependency on binutils-gold as the package will be removed + in the future. Gold linker is unmaintained by the upstream project. + +- Fix unresolved BuildRequires fpc for Leap 15.4/i586. + +- Patch added (backport from master): + * fix-build-with-current-gcc-el_explicit-location-always-non-null.patch + +- Maintenance script qa.sh: + * Add KFAILs for PR28667. +- Fedora fixup patch added: + * fixup-gdb-6.5-bz243845-stale-testing-zombie-test.patch -- Patches dropped: - * gdb-cli-add-ignore-errors-command.patch +- gdb-r_version-check.patch: gdb: Don't assume r_ldsomap when r_version > + 1 on Linux + +- Patches added (swo#28323): + gdb-ada-fix-assert-in-ada_is_unconstrained_packed_array_type.patch + +- Patches added (swo#27028, swo#27257): + * gdb-testsuite-fix-gdb.arch-i386-pkru.exp-on-linux.patch + * gdb-tdep-fix-avx512-m32-support-in-gdbserver.patch + +- Patch added (swo#28539, bsc#1192285): + * gdb-symtab-fix-segfault-in-search_one_symtab.patch + +- Patches removed: + * gdb-testsuite-debug-gdb.arch-i386-sse.exp.patch + +- Maintenance script qa.sh: + - Drop openSUSE Leap 15.1. + - Add KFAILs for PR28617. + +- Fix SLE-12 x86_64 unresolvable by removing BuildRequire gcc-java. + +- Fix openSUSE_Factory_ARM armv7l unresolvable by not doing + BuildRequire babeltrace-devel. + +- Fix SLE-12 x86_64 unresolvable by not doing BuildRequire + babeltrace-devel. + +- Patches added (backport from master): + * gdb-testsuite-add-missing-wait-in-gdb.base-signals-state-child.exp.patch +- Add BuildRequire libsource-highlight. + +- Maintenance script qa.sh: + - Add KFAIL. +- Patches updated (increase sleep time): + * gdb-testsuite-fix-race-in-gdb.threads-detach-step-over.exp.patch +- Patches added (debug hard to reproduce failure): + * gdb-testsuite-debug-gdb.arch-i386-sse.exp.patch + +- Maintenance script qa.sh: + - Add internal-error KFAILs. + - Rewrite gdb.suse check to distinguish between: + "zypper hint printed (librpm)" and + "zypper hint printed (no librpm)". + +- Patch updated (zypper hint doesn't use librpm on SLE-11): + * gdb-testsuite-add-gdb.suse-zypper-hint.exp.patch + +- Patches added (backports from trunk): + * gdb-testsuite-add-gdb.opt-break-on-_exit.exp.patch + * gdb-tdep-rs6000-don-t-skip-system-call-in-skip_prologue.patch + * gdb-testsuite-fix-stepi-test-cases-with-unix-m32-fpie-pie.patch + * gdb-testsuite-fix-assembly-comments-in-gdb.dwarf2-clang-debug-names.exp.tcl.patch + * gdb-doc-fix-print-inferior-events-default.patch + * gdb-testsuite-fix-gdb.guile-scm-type.exp-with-gcc-4.8.patch + * gdb-testsuite-add-gdb.arch-ppc64-break-on-_exit.exp.patch + * gdb-testsuite-don-t-error-when-trying-to-unset-last_spawn_tty_name.patch + * gdb-exp-improve-error-reading-variable-message.patch + * fix-gdb.base-sigstep.exp-test-for-ppc.patch + * gdb-testsuite-fix-regexp-in-gdb.base-foll-vfork.exp.patch +- Patches added (backports from ml): + * gdb-testsuite-disable-inferior-output-in-gdb.base-foll-vfork.exp.patch +- Maintenance script qa.sh: + - Add -m32/-pie to known clean configs. + - Add kfail for PR28467. + +- Fix empty patch: + * gdb-testsuite-fix-fail-in-gdb.tui-basic.exp.patch + +- Limit SLE extra targets to SLE targets. +- Add avr-elf and pru-elf to openSUSE extra targets. + +- Maintenance script qa.sh: + * Add note. + * Add KFAIL, improve KFAIL patterns. +- Patch updated: + * gdb-testsuite-fix-data-alignment-in-gdb.arch-i386-avx-sse-.exp.patch + * gdb-testsuite-fix-race-in-gdb.threads-detach-step-over.exp.patch + +- Replace patch (patch from mailing list, fix SLE-11 apply failure): + with (now backported from release branch): + * aarch64-make-gdbserver-register-set-selection-dynamic.patch +- Patches added: + * gdb-testsuite-fix-data-alignment-in-gdb.arch-i386-avx-sse-.exp.patch + * gdb-testsuite-fix-fail-in-gdb.tui-basic.exp.patch +- Patches dropped: + * gdb-testsuite-add-checks-to-gdb.arch-i386-sse.exp.patch +- Replace patch: + * gdb-testsuite-Fix-gdb.threads-thread-specific-bp.exp.patch + with (updated version, and patchname now generated by + import-patches.sh): + * gdb-testsuite-fix-gdb.threads-thread-specific-bp.exp.patch +- Maintenance script import-patches.sh: + * Improve argument checking. + * Add usage. + * Use filterdiff to filter out ChangeLog entries. +- Maintenance script qa.sh: + * Fix usage. + * Document todo. + +- Re-enable big endian powerpc, but keep testing disabled. +- Add KFAIL for PR28553. + +- Patch added (move zypper hint test to testsuite): + * gdb-testsuite-add-gdb.suse-zypper-hint.exp.patch + +- Maintenance script qa.sh: + * Add PR28551 KFAIL. + * Add missing quotes for some KFAILs. + * Remove PR28355 KFAIL. gfxboot +- merge gh#openSUSE/gfxboot#54 +- work around broken Video BIOS: in case VBE video mode list is + empty, try VESA pre-defined mode numbers (bsc#1199896) +- How to build and view the bincode reference +- 4.5.85 + +- Translated using Weblate (Slovenian) (bsc#1149754) +- 4.5.84 + gmmlib +- update to 22.3.1: + * Fix memory leak Destroy allocated resources for ULT + golang-github-boynux-squid_exporter +- Exclude s390 architecture (gh#SUSE/spacewalk#19050) + +- Enhanced to build on Enterprise Linux 8. + grafana +- Update to version 8.5.13 (jsc#PED-2145): + + Features and enhancements: + * Plugins: Expose emotion/react to plugins to prevent load + failures + + Bug fix: + * AuthNZ: Security fixes for (bsc#1203596, CVE-2022-36062) and + (bsc#1203597, CVE-2022-35957) +- Update to version 8.5.11: + + Features and enhancements: + * Rendering: Add support for renderer token + * Alerting: AlertingProxy to elevate permissions for request + forwarded to data proxy when RBAC enabled + +- Update to version 8.5.10 + + Bug fixes (8.5.10): + * RBAC: Fix Anonymous Editors missing dashboard controls. + [#52649], @gamab + + Bug fixes (8.5.9): + * Security: Fixes for CVE-2022-31107 and CVE-2022-31097. + [#52238], @xlson + + Bug fixes (8.5.6): + * Dashboard: Fixes random scrolling on time range change. + [#50379], @torkelo + * Security: Fixes minor code scanning security warnings in old + vendored javascript libs. #50382, @torkelo + + Features and enhancements (8.5.5): + * Azure Monitor: Include datasource ref when interpolating + variables. #49543, @kevinwcyu + * CloudWatch: Add multi-value template variable support for log + group names in logs query builder. #49737, @kevinwcyu + * Cloudwatch: Add template variable query function for listing + log groups. #50100, @yaelleC + + Bug fixes (8.5.5): + * Alerting: Do not overwrite existing alert rule condition. + [#49920], @gillesdemey + * Alerting: Remove double quotes from matchers. #50044, + @alexweav + + Features and enhancements (8.5.4): + * Alerting: Remove disabled flag for data source when migrating + alerts. #48559, @yuri-tceretian + * Alerting: Show notification tab of legacy alerting only to + editor. #49624, @yuri-tceretian + * Alerting: Update migration to migrate only alerts that belong + to existing org\dashboard. #49192, @yuri-tceretian + * AzureMonitor: Do not quote variables when a custom "All" + variable option is used. #49428, @andresmgot + * AzureMonitor: Update allowed namespaces. #48468, + @jcolladokuri + * CloudMonitor: Correctly encode default project response. + [#49510], @aangelisc + * Cloudwatch: Add support for new AWS/RDS EBS* metrics. + [#48798], @szymonpk + * InfluxDB: Use backend for influxDB by default via feature + toggle. #48453, @yesoreyeram + * Legend: Use correct unit for percent and count calculations. + [#49004], @dprokop + * LokI: use millisecond steps in Grafana 8.5.x. #48630, @gabor + * Plugins: Introduce HTTP 207 Multi Status response to + api/ds/query. #48550, @wbrowne + * Transformations: Add an All Unique Values Reducer. #48653, + @josiahg + * Transformers: avoid error when the ExtractFields source field + is missing. #49368, @wardbekker + * [v8.5.x] Alerting: Update migration to migrate only alerts + that belong to existing org\dashboard. #49199, @grafanabot + + Bug fixes (8.5.4): + * Alerting: Allow disabling override timings for notification + policies. #48648, @gillesdemey + * Alerting: Allow serving images from custom url path. #49022, + @gillesdemey + * Alerting: Apply Custom Headers to datasource queries. #47860, + @joeblubaugh + * Alerting: Fix RBAC actions for notification policies. #49185, + @yuri-tceretian + * Alerting: Fix access to alerts for viewer with editor + permissions when RBAC is disabled. #49270, @yuri-tceretian + * Alerting: Fix anonymous access to alerting. #49203, + @yuri-tceretian + * Alerting: correctly show all alerts in a folder. #48684, + @gillesdemey + * AzureMonitor: Fixes metric definition for Azure Storage + queue/file/blob/table resources. #49101, @aangelisc + * Dashboard: Fix dashboard update permission check. #48746, + @IevaVasiljeva + * DashboardExport: Fix exporting and importing dashboards where + query data source ended up as incorrect. #48410, @torkelo + * FileUpload: clicking the Upload file button now opens their + modal correctly. #48766, @ashharrison90 + * GrafanaUI: Fix color of links in error Tooltips in light + theme. #49327, @joshhunt + * LibraryPanels: Fix library panels not connecting properly in + imported dashboards. #49161, @joshhunt + * Loki: Improve unpack parser handling. #49074, @gabor + * RolePicker: Fix menu position on smaller screens. #48429, + @Clarity-89 + * TimeRange: Fixes updating time range from url and browser + history. #48657, @torkelo + * TimeSeries: Fix detection & rendering of sparse datapoints. + [#48841], @leeoniya + * Timeseries: Fix outside range stale state. #49633, @ryantxu + * Tooltip: Fix links not legible in Tooltips when using light + theme. #48748, @joshhunt + * Tooltip: Sort decimals using standard numeric compare. + [#49084], @dprokop + * Transforms: Labels to fields, fix label picker layout. + [#49304], @torkelo + * Variables: Fixes issue with data source variables not + updating queries with variable. #49478, @torkelo + * [v8.5.x] Alerting: Fix RBAC actions for notification policies + (#49185). #49348, @yuri-tceretian + * [v8.5.x] Alerting: Fix access to alerts for viewer with + editor permissions when RBAC is disabled. #49427, @konrad147 + * [v8.5.x] Alerting: Fix anonymous access to alerting. #49268, + @yuri-tceretian + + Breaking changes (8.5.4): + For a data source query made via /api/ds/query: + If the DatasourceQueryMultiStatus feature is enabled and + The data source response has an error set as part of the + DataResponse, the resulting HTTP status code is now 207 + Multi Status instead of 400 Bad gateway + If the DatasourceQueryMultiStatus feature is not enabled and + The data source response has an error set as part of the + DataResponse, the resulting HTTP status code is 400 Bad + Request (no breaking change) + - -> Issue #48550 + + Bug fixes (8.5.3): + * Security: fixes CVE-2022-29170. #49240, @xlson + + Features and enhancements (8.5.2): + * Alerting: Add safeguard for migrations that might cause + dataloss. #48526, @JohnnyQQQQ + * AzureMonitor: Add support for not equals and startsWith + operators when creating Azure Metrics dimension filters. + [#48077], @aangelisc + * Elasticsearch: Add deprecation notice for < 7.10 versions. + [#48506], @ivanahuckova + * Traces: Filter by service/span name and operation in Tempo + and Jaeger. #48209, @joey-grafana + + Bug fixes (8.5.2): + * AzureAd Oauth: Fix strictMode to reject users without an + assigned role. #48474, @kyschouv + * CloudWatch: Fix variable query tag migration. #48587, @iwysiu + * Plugins: Ensure catching all appropriate 4xx api/ds/query + scenarios. #47565, @wbrowne + + Bug fixes (8.5.1): + * Azure Monitor: Fix space character encoding for metrics query + link to Azure Portal. #48139, @kevinwcyu + * CloudWatch: Prevent log groups from being removed on query + change. #47994, @asimpson + * Cloudwatch: Fix template variables in variable queries. + [#48140], @iwysiu + * Explore: Prevent direct access to explore if disabled via + feature toggle. #47714, @Elfo404 + * InfluxDB: Fixes invalid no data alerts. #48295, @yesoreyeram + * Navigation: Prevent navbar briefly showing on login. #47968, + @ashharrison90 + * Plugins Catalog: Fix styling of hyperlinks. #48196, @marefr + * Table: Fix filter crashes table. #48258, @zoltanbedi + * TimeSeries: Properly stack series with missing datapoints. + [#48321], @leeoniya + + Features and enhancements (8.5.0): + * Alerting: Add contact points provisioning API. #47197, + @JohnnyQQQQ + * Alerting: Add resolved count to notification title when both + firing and resolved present. #46697, @JacobsonMT + * Alerting: Alert rule should wait For duration when execution + error state is Alerting. #47052, @grobinson-grafana + * Alerting: Classic conditions can now display multiple values. + [#46971], @gotjosh + * Alerting: Display query from grafana-managed alert rules on + /api/v1/rules. #45969, @gotjosh + * Alerting: Enhance support for arbitrary group names in + managed alerts. #47785, @gillesdemey + * Alerting: add field for custom slack endpoint. #45751, + @nathanrodman + * Azure Monitor : Adding json formatting of error messages in + Panel Header Corner and Inspect Error Tab. #44877, @yaelleC + * Azure Monitor: Add 2 more Curated Dashboards for VM Insights. + [#45187], @jcolladokuri + * CloudWatch: Handle new error codes for MetricInsights. + [#47033], @Gabrielopesantos + * Dashboards: show changes in save dialog. #46557, @ryantxu + * DataSource: Default data source is no longer a persisted + state but just the default data source for new panels. + [#45132], @torkelo + * DataSourcePlugin API: Allow queries import when changing data + source type. #47435, @dprokop + * Explore: Remove return to panel button. #45018, @gelicia + * Explore: allow users to save Explore state to a new panel in + a new dashboard. #45148, @Elfo404 + * Instrumentation: Proxy status code correction and various + improvements. #47473, @marefr + * Logging: Introduce feature toggle to activate gokit/log + format. #47336, @ying-jeanne + * NewsPanel: Add support for Atom feeds. #45390, @kaydelaney + * Plugins: Add deprecation notice for /api/tsdb/query endpoint. + [#45238], @wbrowne + * Plugins: Adding support for traceID field to accept + variables. #45559, @vinisdl + * PostgreSQL: __unixEpochGroup to support arithmetic expression + as argument. #46764, @s0nik42 + * Profile/Help: Expose option to disable profile section and + help menu. #46308, @cameronwaterman + * Prometheus: Enable new visual query builder by default. + [#46634], @torkelo + * SAML: Allow disabling of SAML signups. #47481, @mmandrus + * SAML: Allow disabling of SAML signups. (Enterprise) + * Table: New pagination option. #45732, @zoltanbedi + * TablePanel: Add cell inspect option. #45620, @dprokop + * Tempo / Trace Viewer: Support Span Links in Trace Viewer. + [#45632], @Shachi16 + * Tempo: Download span references in data inspector. #47074, + @connorlindsey + * Tempo: Separate trace to logs and loki search datasource + config. #46655, @connorlindsey + * Trace View: Show number of child spans. #44393, @tharun208 + * Transformations: Support escaped characters in key-value pair + parsing. #47901, @aangelisc + + Bug fixes (8.5.0): + * Azure Monitor: Bug Fix for incorrect variable cascading for + template variables. #47478, @jcolladokuri + * CloudWatch: List all metrics properly in SQL autocomplete. + [#45898], @sunker + * CloudWatch: Run query on blur in logs query field. #47454, + @fridgepoet + * Dashboard: Template variables are now correctly persisted + when clicking breadcrumb links. #46790, @ashharrison90 + * DashboardPage: Remember scroll position when coming back + panel edit / view panel. #47639, @torkelo + * Panel Edit: Options search now works correctly when a + logarithmic scale option is set. #47927, @ashharrison90 + * Postgres: Return tables with hyphenated schemes. #45754, + @zuchka + * Table panel: Fix horizontal scrolling when pagination is + enabled. #47776, @dprokop + * Variables: Ensure variables in query params are correctly + recognised. #47049, @ashharrison90 + * Variables: Fix crash when changing query variable datasource. + [#44957], @joshhunt + * Visualizations: Stack negative-valued series downwards. + [#47373], @leeoniya + + Breaking changes (8.5.0): + For a proxied request, e.g. Grafana's datasource or plugin + proxy: If the request is cancelled, e.g. from the browser/by + the client, the HTTP status code is now 499 Client closed + request instead of 502 Bad gateway If the request times out, + e.g. takes longer time than allowed, the HTTP status code is + now 504 Gateway timeout instead of 502 Bad gateway. Issue + [#47473] The change in behavior is that negative-valued series + are now stacked downwards from 0 (in their own stacks), rather + than downwards from the top of the positive stacks. We now + automatically group stacks by Draw style, Line interpolation, + and Bar alignment, making it impossible to stack bars on top of + lines, or smooth lines on top of stepped lines. Issue #47373 + The meaning of the default data source has now changed from + being a persisted property in a panel. Before when you selected + the default data source for a panel and later changed the + default data source to another data source it would change all + panels who were configured to use the default data source. From + now on the default data source is just the default for new + panels and changing the default will not impact any currently + saved dashboards. Issue #45132 The Tooltip component provided + by @grafana/ui is no longer automatically interactive (that is + you can hover onto it and click a link or select text). It will + from now on by default close automatically when you mouse out + from the trigger element. To make tooltips behave like before + set the new interactive property to true. + + Deprecations (8.5.0): + /api/tsdb/query API has been deprecated and will be removed in + a future release. Use /api/ds/query instead. Issue #45238 + + Plugin development fixes & changes (8.5.0): + * Card: Increase clickable area when meta items are present. + [#47935], @ashharrison90 + * Loki: Fix operator description propup from being shortened. + [#46575], @glintik + * Tooltips: Make tooltips non interactive by default. #45053, + @torkelo + + Features and enhancements (8.4.7): + * CloudWatch: Added missing MemoryDB Namespace metrics. #47290, + @james-deee + * Histogram Panel: Take decimal into consideration. #47330, + @mdvictor + * TimeSeries: Sort tooltip values based on raw values. #46738, + @dprokop + + Bug fixes (8.4.7): + * API: Include userId, orgId, uname in request logging + middleware. #47183, @marefr + * Elasticsearch: Respect maxConcurrentShardRequests datasource + setting. #47120, @alexandrst88 + + Features and enhancements (8.4.5): + * Instrumentation: Make backend plugin metrics endpoints + available with optional authentication. #46467, @marefr + * Table panel: Show datalinks for cell display modes JSON View + and Gauge derivates. #46020, @mdvictor + + Bug fixes (8.4.5): + * Azure Monitor: Small bug fixes for Resource Picker. #46665, + @sarahzinger + * Logger: Use specified format for file logger. #46970, @sakjur + * Logs: Handle missing fields in dataframes better. #46963, + @gabor + * ManageDashboards: Fix error when deleting all dashboards from + folder view. #46877, @joshhunt + + Features and enhancements (8.4.4): + * Loki: Add unpack to autocomplete suggestions (#44623). + [#46573], @glintik + * Plugins: allow using both Function and Class components for + app plugins. #46148, @leventebalogh + * TimeSeries: Add migration for Graph panel's transform series + override. #46577, @dprokop + * TimeSeries: Preserve null/undefined values when performing + negative y transform. #46584, @dprokop + + Bug fixes (8.4.4): + * CloudWatch: Use default http client from aws-sdk-go. #46370, + @sunker + * Dashboards: Fixes repeating by row and no refresh. #46565, + @torkelo + * Gauge: Fixes blank viz when data link exists and orientation + was horizontal. #46335, @torkelo + * Search: sort results correctly when using postgres. #46466, + @xlson + * TagsInput: fix tags remove button accessibility issues. + [#46254], @Elfo404 + * TextPanel: Sanitize after markdown has been rendered to html. + [#46166], @ashharrison90 + + Features and enhancements (8.4.3): + * Alerting: Grafana uses > instead of >= when checking the For + duration. #46010 + * Alerting: Use expanded labels in dashboard annotations. + [#45726], @grobinson-grafana + * Logs: Escape windows newline into single newline. #45771, + @perosb + + Bug fixes (8.4.3): + * Alerting: Fix use of > instead of >= when checking the For + duration. #46011, @grobinson-grafana + * Azure Monitor: Fixes broken log queries that use workspace. + [#45820], @sunker + * CloudWatch: Remove error message when using multi-valued + template vars in region field. #45886, @sunker + * Middleware: Fix IPv6 host parsing in CSRF check. #45911, + @ying-jeanne + + Plugin development fixes & changes (8.4.3): + * ClipboardButton: Use a fallback when the Clipboard API is + unavailable. #45831, @ashharrison90 + + Features and enhancements (8.4.2): + * OAuth: Add setting to skip org assignment for external + users. #34834, @baez90 + * Tracing: Add option to map tag names to log label names in + trace to logs settings. #45178, @connorlindsey + + Bug fixes (8.4.2): + * Explore: Fix closing split pane when logs panel is + used. #45602, @ifrost + + Features and enhancements (8.4.1): + * Cloudwatch: Add support for AWS/PrivateLink* metrics and + dimensions. #45515, @szymonpk + * Configuration: Add ability to customize okta login button + name and icon. #44079, @DanCech + * Tempo: Switch out Select with AsyncSelect component to get + loading state in Tempo Search. #45110, @CatPerry + + Bug fixes (8.4.1): + * Alerting: Fix migrations by making send_alerts_to field + nullable. #45572, @santihernandezc + + Features and enhancements (8.4.0): + * API: Extract OpenAPI specification from source code using + go-swagger. #40528, @papagian + * AccessControl: Disable user remove and user update roles when + they do not have the permissions. #43429, @Jguer + * AccessControl: Provisioning for teams. #43767, @gamab + * API: Add usage stats preview endpoint. #43899, @Jguer + * Alerting: Move slow queries in the scheduler to another + goroutine. #44423, @grobinson-grafana + * Alerting: Use time.Ticker instead of alerting.Ticker in + ngalert. #44395, @grobinson-grafana + * Alerting: add custom grouping to Alert Panel. #44559, + @gillesdemey + * Analytics: Add user id tracking to google analytics. + [#42763], @autoric + * Angular: Add AngularJS plugin support deprecation plan to + docs site. #45149, @torkelo + * Auth: implement auto_sign_up for auth.jwt. #43502, @sakjur + * Azure Monitor Logs: Order subscriptions in resource picker by + name. #45228, @sunker + * Azure monitor Logs: Optimize data fetching in resource + picker. #44549, @sunker + * AzureMonitor: Filter list of resources by resourceType. + [#43522], @andresmgot + * BarChart: color by field, x time field, bar radius, label + skipping. #43257, @leeoniya + * Chore: Implement OpenTelemetry in Grafana. #42674, @idafurjes + * Cloud Monitoring: Adds metric type to Metric drop down + options. #43268, @tw1nk + * CloudWatch: Add Data Lifecycle Manager metrics and dimension. + [#43310], @ilyastoli + * CloudWatch: Add Missing Elasticache Host-level metrics. + [#43455], @dhendo + * CloudWatch: Add all ElastiCache Redis Metrics. #43336, + @siavashs + * CloudWatch: Add new AWS/ES metrics. #43034, @sunker + * Cloudwatch: Add syntax highlighting and autocomplete for + "Metric Search". #43985, @sarahzinger + * Explore: Support custom display label for exemplar links for + Prometheus datasource. #42732, @JokerQueue + * Hotkeys: Make time range absolute/permanent. #43802, @davkal + * Playlists: Enable sharing direct links to playlists. #44161, + @ashharrison90 + * SQLStore: Prevent concurrent migrations. #44101, @papagian + * SSE: Add Mode to drop NaN/Inf/Null in Reduction operations. + [#43583], @kylebrandt + * Setting: Support configuring feature toggles with bools + instead of just passing an array. #43326, @bergquist + * TimeSeries: Add support for negative Y and constant + transform. #44774, @dprokop + * Transformations: Add 'JSON' field type to + ConvertFieldTypeTransformer. #42624, @sd2k + + Bug fixes (8.4.0): + * Auth: Guarantee consistency of signed SigV4 headers. + [#45054], @wbrowne + * CloudWatch: Fix MetricName resetting on Namespace change. + [#44165], @yaelleC + * Cloudwatch : Fixed reseting metric name when changing + namespace in Metric Query. #44612, @yaelleC + * Explore: Avoid locking timepicker when range is inverted. + [#44790], @Elfo404 + * Instrumentation: Fix HTTP request instrumentation of + authentication failures. #44234, @marefr + * LibraryPanels: Prevent long descriptions and names from + obscuring the delete button. #45190, @zuchka + * OAuth: Fix parsing of ID token if header contains non-string + value. #44159, @marefr + * Panel Edit: Visualization search now works correctly with + special characters. #45137, @ashharrison90 + * Provisioning: Fix duplicate validation when multiple + organizations have been configured. #44151, @marefr + * QueryField: Fix issue with undo history when suggestion is + inserted (#28656). #39114, @glintik + * TablePanel: Do not prefix columns with frame name if multiple + frames and override active. #45174, @mdvictor + + Deprecations (8.4.0): + AngularJS plugin support is now in a deprecated state, meaning + it will be removed in a future release. Currently, that is + planned for version 10 (in 2023). The documentation site has an + article with more details on why, when, and how. Issue #45149 + - + Security: Fixes CVE-2021-43813 and CVE-2021-43815. + + Security: Fixes CVE-2021-43813 and CVE-2021-43815, + bsc#1193686. - + Security: Fixes CVE-2021-43798. + + Security: Fixes CVE-2021-43798, bsc#1193492. - + Security: Fixes CVE-2021-41244. + + Security: Fixes CVE-2021-41244, bsc#1192763. - + Security: Fixes CVE-2021-41174. + + Security: Fixes CVE-2021-41174, bsc#1192383. - fix CVE-2021-3711. + fix CVE-2021-3711, bsc#1189520. - * Security: Update dependencies to fix CVE-2021-36222. + * Security: Update dependencies to fix CVE-2021-36222, + bsc#1188571. hawk2 +- Update to version 2.6.4+git.1667244108.7a0cffe: + * Fix detection of partial upgrade (bsc#1196673,bsc#1203367) + * Improve handling of unmatched paths (bsc#1199258) + * Set HttpOnly by HAWK_COOKIE_HTTP_ONLY=true (bsc#1198647) + hedgewars +- Update to 1.0.2: No changelog provided. +- Remove patches fixed upstream: + * 0001-Fix-build-with-Qt-5.15.patch + * hedgewars-fpc320_fix.patch +- Add hedgewars-1.0.2-rpath.patch: Fix rpmlint error + 'binary-or-shlib-defines-rpath'. +- Refresh spec file. + heimer +- Update to 3.6.2: + New features: + * Add tooltips to node handles + * Set handle background color based on node color + * Light or dark text edit highlight based on node color + Bug fixes: + * Fix GitHub issue #224: Tests fail when compiled with UBSan + * Fix GitHub Issue #226: Attached node background images not loading + * Decode images in memory without exporting into a file first + Other: + * Add timestamp to log file name + * Save immediately when autosave enabled + hunspell -- requires english dictionary [bsc#1199209] - -- suggests english dictionary [bsc#1193627] - -- security update -- added patches - fix CVE-2019-16707 [bsc#1151867], invalid read operation in SuggestMgr:leftcommonsubstring in suggestmgr.cxx - + hunspell-CVE-2019-16707.patch - -- Update to version 1.6.2: - * Command line tool: - + Added German translation - + Fixed bug with wrong output encoding, not respecting system - locale. - -- Update to version 1.6.1: - * Library changes: - + Performance improvements in suggest() - + Fixes regressions for Hungarian related to compounding. - + Fixes regressions for Korean related to ICONV. - * Command line tool: - + Added Tajik translation - + Fix regarding serching of OOo dicts installed in user folder - * Manpages: - + Fix microsoft-cp1251 to cp1251. Dicts should not use the - first. - + Typos. - -- Update to version 1.6.0: - * Changes in the library: - + Performance improvement in ngsuggest(), suggestions should be - faster. - + Revert MAXWORDLEN to 100 as in 1.3.3 for performance reasons. - + MAXWORDLEN can be set during build time with -D defines. - + Fix crash when word with 102 consecutive X is spelled. - * Changes in the command line tool: - + -D shows all loaded dictionares insted of only the first. - + -D properly lists all available dictionaries on Windows. - -- update to 1.5.4: - * fix API compatibility with 1.4 - -- update to 1.5.0: - * Lot of stability fixes - * Fixed compilation errors on various systems (Windows, FreeBSD) - * Small performance improvement compared to 1.4.0 - * API is same as 1.4. - -- Drop Requires: pkgconfig because this is already autodetected - by rpm. Use mode inheritance for defattr. Edit rpm group and - description a tiny bit. - -- Update baselibs.conf bnc#977784 -- Add conflicts to hunspell 1.4.0 - -- Update to 1.4.1: - * Past begin() iterator decrement error - * VS Debug build threw error on decrement past begin. -- Split shared library -- Do not call autoreconf -- Move manpages to corresponding packages - -- Update to 1.4.0 - * New release that strips out fixed length buffers from large - parts of the library - * Note: dictmgr.hxx header is dropped -- Drop upstreamed hunspell-grep2.24.patch - -- Version update to 1.3.4: - * Various updates to the buildsystem - * Various werror bugfixes - * Loads of coverity fixes -- Add patch to build with grep 2.24: - * hunspell-grep2.24.patch -- Remove upstreamed patch: - * hunspell-emacs-utf8.patch -- Do not search for translations - broken automake from upstream - * Not worth fixing only bit italian and mostly hungarian translations - for cli anyway - ipset -- add ipset-6.36_service_names_for_ports.patch to fix parsing - service names for ports. Parsing is attempted both for numbers - and service names and the temporary stored error message - triggered to reset the state parameters about the set - [bsc#1122853] +- Tumbleweed is not affected by the following SLE issues: + bsc#1122853 + +- Update to release 7.15 + * netfilter: ipset: Fix maximal range check in + hash_ipportnet4_uadt() + +- Update to release 7.14 + * Allow specifying protocols by number + * Limit the maximum range of consecutive elements to add/delete + +- Update to release 7.11 + * Argument parsing buffer overflow in ipset_parse_argv fixed + +- Update to release 7.10 + * Fix shift-out-of-bounds in htable_bits() + +- Update to release 7.9 + * Enable memory accounting for ipset allocations + * Expose the initval hash parameter to userspace + * Add bucketsize parameter to all hash types + * Support the -exist flag with the destroy command + +- Update to release 7.6 + * Add checking system_power_efficient_wq in the source tree. + +- Update to release 7.5 + * netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO + is present. + * netfilter: xt_set: Do not restrict --map-set to the + mangle table. + +- Update to release 7.4 + * Wildcard support for the "hash:net,iface" type. + +- Update to new upstream release 7.3 + * Fix rename concurrency with listing, which can result broken + list/save results. + * ipset: Copy the right MAC address in bitmap:ip,mac and + hash:ip,mac sets. + * ipset: Actually allow destination MAC address for hash:ip,mac + sets too. + +- Update to new upstream release 7.2 + * ipset: Fix memory accounting for hash types on resize + +- Update to new upstream release 7.1 + * Correct the manpage about the sort option + * Implement sorting for hash types in the ipset tool + * Fix to list/save into file specified by option +- Remove ipset-file.diff (merged) + +- Add ipset-file.diff [boo#1116432]. + +- Update to new upstream release 7.0 + * A new internal protocol version between the kernel and + userspace is used. This is required in order to support two + new functions and the extendend LIST operation, which makes + possible to run ipset in every case entirely over netlink, + without the need to use getsockopt(). + * The userspace library was reworked so it can be embedded + without calling the binary. + +- Update to new upstream release 6.38 + * Fix parsing service names for ports. -- Update to new upstream release 6.23 - * Order create and add options in manpage so that generic ones - come first - * Centralise generic create options (family, hashsize, maxelem) - on top of man page in the generic options section. - * Add description of hash:mac set type to man page. - * Add missing space for skbinfo option synopsis. - * Support updating extensions when the set is full -- Drop sovers.diff (no longer needed) - -- Update to new upstream release 6.22 - * includes the new set type hash:mac - * The new skbinfo extension makes possible to store fw mark, tc - class and/or hardware queue parameters together with the set - elements and then attach them to the matchig packets by the SET - target. -- Add sovers.diff to counter missing symbol errors - -- Update to new upstream release 6.21.1 - * add userspace support for forceadd - * fix ifname "physdev:" prefix parsing - * print mark & mark mask in hex rather then decimal - * add markmask for hash:ip,mark data type - * add hash:ip,mark data type to ipset - * Fix all set output from list/save when set with counters in use. - * ipset: Fix malformed output from list/save for ICMP types in port - field - * ipset: fix timeout data type size (Nikolay Martynov) - -- Update to new upstream release 6.20.1 - * build fixes for kernel 3.8 and the userspace library -- Remove 0001-build-fix-incorrect-library-versioning.patch (merged) - -- Add 0001-build-fix-incorrect-library-versioning.patch - -- Update to new upstream release 6.20 - * netns support - * new set types: hash:net,net and hash:net,port,net - * new extension: "comment", for annotation of set elements -- Drop sles11.diff (no longer needed, upstream has better fix) - -- Update to new upstream release 6.19 - * This release adds per-element byte and packet counters for every - set type. (Matching these will be available in iptables-1.4.19.) - -- Update to new upstream release 6.18 - * bitmap:ip,mac: fix listing with timeout - * hash:*net*: nomatch flag not excluded on set resize - * list:set: update reference counter when last element pushed off - -- Update to new upstream release 6.17 - * Fix revision printing in XML mode - * Correct "Suspicious condition (assignment + comparison)" - * Fix error path when protocol number is used with port range - * Interactive mode error after syntax error - * New utilities: ipset_bash_completion, ipset_list - * Ensure ip_set_max is not set to IPSET_INVALID_ID - * Resolve corrupted timeout values on set resize - * Resolve "Directory not empty" error message - -- Update to new upstream release 6.16.1 - * Fix RCU handling when the number of maximal sets are increased - * netfilter: ipset: fix netiface set name overflow -- Remove 0001-build-support-for-Linux-3.7-UAPI.patch, merged upstream -- Remove 0001-build-Linux-3.7-netlink-fun.patch, merged upstream - -- Update to new upstream release 6.15 - * Userspace changes: - * Use gethostbyname2 instead of getaddrinfo - * Support protocol numbers as well, not only protocol names - * Kernel part changes: - * Increase the number of maximal sets automatically as needed - * Fix range bug in hash:ip,port,net -- Add 0001-build-support-for-Linux-3.7-UAPI.patch -- Add 0001-build-Linux-3.7-netlink-fun.patch - -- Update to new upstream release 6.14 - * Internal CIDR bookkeeping was broken and would lead to mismatches - when the number of different sized networks are greater than the - smallest CIDR value - * Support to match elements marked with "nomatch" in hash:*net* sets - * Add /0 network support to hash:net,iface type - -- Update to new upstream release 6.13 - * more restrictive command-line parser - * documentation updates w.r.t. src/dst for hash:net,iface - * allow saving to/restoring from a file without shell redirection - * kernel: hash:net,iface: fix interface comparison - * timeout fixing bug broke SET target special timeout value, fixed - -- Update to new upstream release 6.12 - * Report syntax error messages immediately - * Add dynamic module support to ipset userspace tool - * Fix timeout value overflow bug at large timeout parameters - * gcc 4.7 support - -- Update to new upstream release 6.11 - * libipset is now complete; ipset is just a frontend - * Log warning when a hash type of set gets full - * Exceptions support added to hash:*net* types - * hash:net,iface timeout bug fixed - * Support hostnames and service names with dash - -- Populate ipset package on build.opensuse.org after disabling - ipset-genl compilation in xtables-addons - iputils +- Update to version 20221126 + https://github.com/iputils/iputils/releases/tag/20221126 +- Update configure variables (ninfod, rarpd and rdisc were removed from + upstream in next release => remove -DBUILD_NINFOD=false -DBUILD_RARPD=false + - DBUILD_RDISC=false) +- Remove 2 backported fixes from this release + 0001-ping-Add-SA_RESTART-to-sa_flags.patch + 0002-ping-Make-ping_rts-struct-static.patch + +- Backport 2 fixes for bsc#1203957: + 0001-ping-Add-SA_RESTART-to-sa_flags.patch + 0002-ping-Make-ping_rts-struct-static.patch + +- rarpd and rdisc tools are now disabled again [jsc#SLE-23521] + jasper +- security update: + * CVE-2022-2963 [bsc#1202642] + + jasper-CVE-2022-2963.patch + +- bsc#1184757 CVE-2021-3467: Fix NULL pointer deref in jp2_decode() + Add jasper-CVE-2021-3467.patch +- bsc#1184798 CVE-2021-3443: Fix NULL pointer derefin jp2_decode() + Add jasper-CVE-2021-3443.patch +- bsc#1182104 CVE-2021-26927: Fix NULL pointer deref in jp2_decode() + bsc#1182105 CVE-2021-26926: Fix Out of bounds read in jp2_decode() + Add jasper-CVE-2021-26926-CVE-2021-26927.patch + +- bsc#1188437 CVE-2021-27845: Fix divide-by-zery in cp_create() + Add jasper-CVE-2021-27845.patch + +- bsc#1179748 CVE-2020-27828: Fix heap overflow by checking maxrlvls + Add jasper-CVE-2020-27828.patch +- bsc#1181483 CVE-2021-3272: Fix heap overflow by ensuring number + of channels matches image components + Add jasper-CVE-2021-3272.patch + +- bsc#1010979 CVE-2016-9398: Use new fix from upstream where we + actually check for allowed value range instead of just negating + Add jasper-CVE-2016-9398-upstream.patch + +- bsc#1120807 CVE-2018-20570: Fix heap based buffer over-read in jp2_encode + Add jasper-CVE-2018-20570.patch +- bsc#1120805 CVE-2018-20622: Fix memory leak in jas_malloc.c + Add jasper-CVE-2018-20622.patch +- bsc#1117328 CVE-2018-19543, bsc#1045450 CVE-2017-9782: Fix numchans mixup + Add jasper-CVE-2018-19543-CVE-2017-9782.patch +- bsc#1115637 CVE-2018-19139: Fix mem leaks by registering jpc_unk_destroyparms + Add jasper-CVE-2018-19139.patch +- bsc#1114498 CVE-2018-18873: Fix null pointer deref in ras_putdatastd + Add jasper-CVE-2018-18873.patch +- bsc#1088278 CVE-2018-9252: Fix reachable assertion in jpc_abstorelstepsize + Add jasper-CVE-2018-9252.patch +- bsc#1057152 CVE-2017-14132: Fix heap base overflow in by checking components + Add jasper-CVE-2017-14132.patch + +- bsc#1010980 CVE-2016-9399: Fix assert in calcstepsizes + Add jasper-CVE-2016-9399.patch +- bsc#1020451 CVE-2017-5499: Validate component depth bit + Add jasper-CVE-2017-5499.patch +- bsc#1020456 CVE-2017-5503, bsc#1020458 CVE-2017-5504, bsc#1020460 CVE-2017-5505: + Check bounds in jas_seq2d_bindsub() + Add jasper-CVE-2017-5503-CVE-2017-5504-CVE-2017-5505.patch + +- bsc#1092115 CVE-2018-9154: Fix possible denial of service + Add jasper-CVE-2018-9154.patch: dont abort in jpc_dec_process_sot() + +- jasper-CVE-2018-19541.patch: verify color palette information + in j2 files when it's read from the file as per specifications + of JPEG2000. (bsc#1117507) + +- bsc#1117508 CVE-2018-19540: Fix heap based overflow in jas_icctxtdesc_input + Add jasper-CVE-2018-19540.patch: Make sure asclen is at least 1 +- bsc#1117507 CVE-2018-19541: Fix heap based overread in jas_image_depalettize + Add jasper-CVE-2018-19541.patch: Check number of lutents + +- bsc#1117505 CVE-2018-19542 Fix NULL pointer dereference jp2_decode: + Add jasper-CVE-2018-19542.patch +- bsc#1010783 CVE-2016-9396 Fix reachable assertion in jpc_cox_getcompparms: + * Rename 0001-jpc_cs-reject-all-but-JPC_COX_INS-and-JPC_COX_RFT.patch + to jasper-CVE-2016-9396.patch + +- bsc#1117511 CVE-2018-19539 Fix access violation in jas_image_readcmpt: + * Add jasper-CVE-2018-19539.patch + +- Added patch: + * jasper-CVE-2018-9055.patch + + fix CVE-2018-9055, bsc#1087020: jasper: denial of service via + a reachable assertion in the function jpc_firstone in + libjasper/jpc/jpc_math.c. + +- Upgrade to 2.0.14 + * Soname and package name change libjasper1 to libjasper4 + * Security fixes: + + CVE-2016-9557 jasper: Signed integer overflow in jas_image.c +- Removed patches: + * jasper-1.900.1-uninitialized.patch + + not needed any more + * jasper-CVE-2016-10251.patch + * jasper-CVE-2016-8654.patch + * jasper-CVE-2016-9262.patch + * jasper-CVE-2016-9395.patch + * jasper-CVE-2016-9560.patch + * jasper-CVE-2016-9583.patch + * jasper-CVE-2016-9591.patch + * jasper-CVE-2016-9600.patch + * jasper-CVE-2017-1000050.patch + * jasper-CVE-2017-5498.patch + * jasper-CVE-2017-6850.patch + + Fixed upstream +- Added patches: + * 0001-jpc_cs-reject-all-but-JPC_COX_INS-and-JPC_COX_RFT.patch + + fix assertion failure JPC_NOMINALGAIN() which can be caused + by a crafted JP2 file. + * 0001-Added-a-fix-from-nrusch-to-allow-JasPer-to-be-build-.patch + + allow JasPer to be build with CMake 2.x as well as CMake 3.x. + +- Other bugs fixed by existing patches: + * jasper-CVE-2016-9395.patch + - bsc#1010756, CVE-2016-9394: assertion in jas_matrix_t + * jas_seq2d_create(int, int, int, int): Assertion + `xstart <= xend && ystart <= yend' + - bsc#1010757, CVE-2016-9392: pc_dec.c:1637: void + calcstepsizes(uint_fast16_t, int, uint_fast16_t *): + Assertion `!((expn + (numrlvls - 1) - (numrlvls - 1 - + ((bandno > 0) ? ((bandno + 2) / 3) : (0)))) & (~0x1f))' + failed. + - bsc#1010766, CVE-2016-9393: jpc_t2cod.c:297: int + jpc_pi_nextrpcl(jpc_pi_t *): Assertion + `pi->prcno pirlvl->numprcs' failed. + - bsc#1010977, CVE-2016-9395: jas_seq.c:90: jas_matrix_t + * jas_seq2d_create(int, int, int, int): Assertion `xstart + <= xend && ystart <= yend' failed. +- Other bugs fixed in current version: + * bsc#1010774, CVE-2016-9390: jas_seq.c:90: jas_matrix_t + * jas_seq2d_create(int, int, int, int): Assertion `xstart <= + xend && ystart <= yend' failed. + * bsc#1010782, CVE-2016-9391: jpc_bs.c:197: long + jpc_bitstream_getbits(jpc_bitstream_t *, int): Assertion + `n >= 0 && n < 32' failed. + * bsc#1010968, CVE-2016-9389: Assertion `((c1)->numcols_) == + numcols && ((c2)->numcols_) == numcols' failed. + * bsc#1010975, CVE-2016-9388: ras_dec.c:330: int + ras_getcmap(jas_stream_t *, ras_hdr_t *, ras_cmap_t *): + Assertion `numcolors <= 256' failed. + * bsc#1010960, CVE-2016-9387: jas_seq.c:90: jas_matrix<= yend' + failed. + +- Added patch: + * jasper-CVE-2016-9262.patch + + Fix for Multiple overflow vulnerabilities leading to use + after free (bsc#1009994, CVE-2016-9262) + +- Added patch: + * jasper-CVE-2017-1000050.patch + + Upstream fix for NULL Pointer Dereference jp2_encode + (bsc#1047958, CVE-2017-1000050) + +- Modified patch: + * jasper-CVE-2016-9583.patch + + integrate upstream change + 99a50593254d1b53002719bbecfc946c84b23d27, which fixed a null + pointer dereferencing crash. + +- Added patches: + * jasper-CVE-2016-9583.patch + - Out of bounds heap read in jpc_pi_nextpcrl() (bsc#1015400, + CVE-2016-9583) + * jasper-CVE-2017-6850.patch + - NULL pointer dereference in jp2_cdef_destroy (jp2_cod.c) + (bsc#1021868, CVE-2017-6850) + +- Added patches: + * jasper-CVE-2017-5498.patch + - Upstream changes putting braces and belts around + CVE-2017-5498, bsc#1020353, left-shift undefined behaviour + * jasper-CVE-2016-9600.patch + - Upstream fix for "Null Pointer Dereference due to missing + check for UNKNOWN color space in JP2 encoder" (CVE-2016-9600, + bsc#1018088) + +- Added patch: + * jasper-CVE-2016-10251.patch + - Upstream fix for bsc#1029497, CVE-2016-10251: Use of + uninitialized value in jpc_pi_nextcprl (jpc_t2cod.c) + +- Add -D_BSD_SOURCE to fix redefinition of system types in + jas_config.h and breakage in ppc64le, s390 and s390x + (bsc#1028070). + +- Added patch: + * jasper-CVE-2016-9591.patch + - Fix for bsc#1015993, CVE-2016-9591: Use-after-free on heap in + jas_matrix_destroy + +- Added patches: + * jasper-CVE-2016-8654.patch + - Upstream fix for bsc#1012530, CVE-2016-8654: Heap-based + buffer overflow in QMFB code in JPC codec + * jasper-CVE-2016-9395.patch + - Upstream fix for bsc#1010977, CVE-2016-9395: jas_seq.c:90: + jas_matrix_t *jas_seq2d_create(int, int, int, int): Assertion + 'xstart <= xend && ystart <= yend' failed + * jasper-CVE-2016-9398.patch + - Fix for bsc#1010979, CVE-2016-9398: jpc_math.c:94: int + jpc_floorlog2(int): Assertion 'x > 0' failed + * jasper-CVE-2016-9560.patch + - Upstream fix for bsc#1011830, CVE-2016-9560: stack-based + buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c) + +- Update summaries. Use %_smp_mflags for parallel build. + +- Updated to bugfix release 1.900.14 + * Security fixes + + bsc#941919, CVE-2015-5203 + + bsc#1006591, CVE-2016-8880 + + bsc#1006593, CVE-2016-8881 + + bsc#1006597, CVE-2016-8882 + + bsc#1006598, CVE-2016-8883 + + bsc#1007009, CVE-2016-8884, CVE-2016-8885 + + bsc#1006599, CVE-2016-8886 + + bsc#1006836, bsc#1006839, CVE-2016-8887 + * Changes + + Add another data file for testing (Michael Adams) + + Ensure that not all tiles lie outside the image area (Michael + Adams) + + Added a note on sanitizer options (Michael Adams) + + Added a simple test script (Michael Adams) + + Added an --enable-memory-limit configure option (Michael + Adams) + + Manually merged and edited a few changes from Bob Friesenhahn + (GraphicsMagick Maintainer) for Windows (Michael Adams) + + Added some new mostly small image files (many of which are + corrupt/invalid) that are useful for testing purposes + (Michael Adams) + + The debugging function jpc_dec_dump did not consider the case + that a band can have a null data pointer (when a band + contains no samples). This caused a null pointer to be + dereferenced (Michael Adams) + + Changed the JPC bitstream code to more gracefully handle a + request for a larger sized integer than what can be handled + (i.e., return with an error instead of failing an assert). + (Michael Adams) + + The component domains must be the same for the ICT/RCT in the + JPC codec. This was previously enforced with an assertion. + Now, it is handled in a more graceful manner (Michael Adams) + + Fixed a few bugs in the RAS encoder and decoder where errors + were tested with assertions instead of being gracefully + handled (Michael Adams) + +- Updated to bugfix release 1.900.13 + * Changes + + Fixed another problem with incorrect cleanup of JP2 box data + upon error. (Michael Adams) + + Fixed another integer overflow problem. (Michael Adams) + + Replaced the remaining left and right shifts in the QMFB/MCT + code that can result in undefined behavior (due to shifting + negative values) with call to inline functions. + These functions collect all of the undefined behavior in one + place and also allow code sanitizers to ignore this ugliness + (via function attributes). (Michael Adams) + + Fixed a bug in the row/column split operations for QMFBs. + (Michael Adams) + + Made the PNM decoder more gracefully handle the not-fully- + supported feature of signed sample data. (Michael Adams) + + The PNM decoder did not gracefully handle an invalid magic + number in the PNM header. (Michael Adams) + + Fixed a MIF decoder bug. (Michael Adams) + + The imginfo command did not correctly handle an image with + zero components. (Michael Adams) + + Fixed an integer overflow problem. (Michael Adams) + + A new experimental memory allocator has been introduced. The + allocator is experimental in the sense that its API is not + considered stable and the allocator may change or disappear + entirely in future versions of the code. This new allocator + tracks how much memory is being used by jas_malloc and friends. + A maximum upper bound on the memory usage can be set via the + experimental API provided and a default value can be set at + build time as well. Such functionality may be useful in + run-time environments where the user wants to be able to limit + the amount of memory used by JasPer. This allocator is not + used by default. (Michael Adams) + + Changed the configure setup so that if GCC is used warnings + and pedantic errors are enabled. (Michael Adams) + + Fixed a bug that resulted in the destruction of JP2 box data + that had never been constructed in the first place. (Michael + Adams) + + The memory stream interface allows for a buffer size of zero. + The case of a zero-sized buffer was not handled correctly, as + it could lead to a double free (bsc#1005242, CVE-2016-8693). + (Michael Adams) + + Fixed a small memory leak for CRG marker segments. (Michael + Adams) + + Fixed a problem with a null pointer dereference in the BMP + decoder. (Michael Adams) + + Introduced jas_fast32_asl, jas_fast32_asr, and friends in + order to pull all undefined behavior for left and right shift + of (negative) integers into a small number of places and + provide a means to have UBSAN ignore this ugliness. (Michael + Adams) + + Fixed an integral type promotion problem by adding a JAS_CAST. + Modified the jpc_tsfb_synthesize function so that it will be a + noop for an empty sequence (in order to avoid dereferencing a + null pointer). (Michael Adams) + + Added some extra debugging log messages for memory + allocation/deallocation. (Michael Adams) + + The RCT and ICT require at least three components. Previously, + this was enforced with an assertion. Now, the assertion has + been replaced with a proper error check. (Michael Adams) + + The member (pi) in tiles was not properly initialized. This is + now corrected. Also, each tile is now only cleaned up once. + (Michael Adams) + + Initialize uninitialized variable. (Michael Adams) + + Added some options to configure for enabling various code + sanitizers. (Michael Adams) + + Added some range checks on parameters in some JPC marker + segments. (Michael Adams) + + Fixed potential integer overflow problem. (Michael Adams) + + Added some functions for safe integer arithmetic (for size_t) + in jas_math.h. (Michael Adams) + + Fixed some indentation issues. (Michael Adams) + + Converted a few raw mallocs to use jas_alloc2. Added code in + the jas_* memory allocation/deallocation functions to generate + debugging log messages. Only disable JAS_DBGLOG message if + NDEBUG is defined. (Michael Adams) + + Added more error/log messages for debugging in the JPEG + decoder. (Michael Adams) + + Added some extra log messages for debugging. Added check of + value returned by jas_matrix_create. (Michael Adams) + + Applied fix for VPATH builds (Michael Adams) + + Did some configure.ac cleanup (Michael Adams) + + Fixed 'inline' for older version of Visual Studio. (dirk) + + Fix a potential double fclose of a FILE* in the JPEG decoder. + (Michael Adams) + + Changed jas_types.h to assume that header files required by + the C99 standard are present. (Michael Adams) + + Incorporated changes from patch + jasper-1.900.3-libjasper-stepsizes-overflow.patch (Michael + Adams) + + Incorporated changes from patch + jasper-1.900.3-CVE-2011-4516-CVE-2011-4517-CERT-VU-887409.patch + (Michael Adams) + + Incorporated changes from patch + jasper-1.900.3-Coverity-RESOURCE_LEAK.patch (Michael Adams) + + Incorporated patch jasper-1.900.3-Coverity-NULL_RETURNS.patch + (Michael Adams) + + Fixed memory leak in jiv. (Michael Adams) + + Fixed a sanitizer failure in the BMP codec (bsc#1005084, + CVE-2016-8690). Also, added a --debug-level command line + option to the imginfo command for debugging purposes. + (Michael Adams) + + Added some missing type casts to ensure promotion to the + correct unsigned type to avoid undefined behavior (and stop + warnings from USAN). (Michael Adams) + + Fixed a linking problem with newer versions of GCC. (Michael + Adams) + + Changed --enable-debug configure option to enable some GCC + sanitizers. (Michael Adams) + + Added range check on XRsiz and YRsiz fields of SIZ marker + segment (bsc#1005090, CVE-2016-8691, CVE-2016-8692). (Michael + Adams) + + At many places in the code, jas_malloc or jas_recalloc was + being invoked with the size argument being computed in a + manner that would not allow integer overflow to be detected. + Now, these places in the code have been modified to use + special-purpose memory allocation functions (e.g., jas_alloc2, + jas_alloc3, jas_realloc2) that check for overflow. + (Michael Adams) + + Add fixes for CVE-2014-8137. (Michael Adams) + + Added fix for CVE-2016-2089. (Michael Adams) + + Moved abort into default case of switch statement. (Michael + Adams) + + Remove auto-generated file aclocal.m4 from repository. + (Michael Adams) + + Removed HAVE_VLA stuff from various configuration and build + files. Also, changed a few INCLUDES to AM_CPPFLAGS in automake + files (since INCLUDES is deprecated). (Michael Adams) + + 1.701.0-GL (Richard Hughes) + + pkgconfig (Richard Hughes) + + Coverity-UNREACHABLE (Richard Hughes) + + CVE-2016-1867 (Richard Hughes) + + CVE-2014-9029 (Richard Hughes) + + CVE-2014-8158 (Richard Hughes) + + CVE-2014-8157 (Richard Hughes) + + CVE-2014-8138 (Richard Hughes) + + CVE-2015-5221 (Richard Hughes) + + CVE-2016-2116 (Richard Hughes) + + Coverity-FORWARD_NULL (Richard Hughes) + + jpc_dec.c (Richard Hughes) + + Coverity-CHECKED_RETURN (Richard Hughes) + + CVE-2016-1577 (Richard Hughes) + + Coverity-UNUSED_VALUE (Richard Hughes) + + Coverity-BAD_SIZEOF (Richard Hughes) + + CVE-2008-3522 (Richard Hughes) +- Removed patches: + * jasper-1.900.1-bug258253.patch + * jasper-1.900.1-bug392410.patch + * jasper-1.900.1-no-undef-true-false.patch + * jasper-1.900.1-bug725758.patch + * jasper-overflow-bnc906364.patch + * jasper-CVE-2014-8137.patch + * jasper-CVE-2014-8138.patch + * jasper-CVE-2014-8157.patch + * jasper-CVE-2014-8158.patch + * jasper-jpc_dec.patch + * jasper-CVE-2016-1867.patch + * jasper-CVE-2016-2089.patch + + Fixed upstream +- Force -std=c99, since the upstream sources assume C99 + +- Modified patch + * jasper-CVE-2016-2089.patch + + Use the new version of patch from + https://bugzilla.redhat.com/show_bug.cgi?id=1302636 + with more targetted checks. +- Version the Obsoletes/Provides so that the package does not + obsolete itself + +- Add jasper-CVE-2016-2089.patch + * CVE-2016-2089: invalid read in the JasPer's jas_matrix_clip() + function (bsc#963983) + +- Add jasper-CVE-2016-1867.patch + * CVE-2016-1867: Out-of-bounds Read in the JasPer's + jpc_pi_nextcprl() function (bsc#961886) + +- Add jasper-jpc_dec.patch to fix failure when manipulating images + with 4 component color using reversible color translation + (deb#469786); patch taken from Fedora. + +- fixed CVE-2014-8157, CVE-2014-8158 (bnc#911837) + + jasper-CVE-2014-8157.patch + + jasper-CVE-2014-8158.patch + +- fixed CVE-2014-8137, CVE-2014-8138 (bnc#909474, bnc#909475) + + jasper-CVE-2014-8137.patch + + jasper-CVE-2014-8138.patch + +- fixed possible overflow CVE-2014-9029 (bnc#906364) + + jasper-overflow-bnc906364.patch + java-1_8_0-openjdk +- Update to version jdk8u352 (icedtea-3.25.0) + * October 2022 CPU + * CVEs + + CVE-2022-21619 (bsc#1204473) + + CVE-2022-21626 (bsc#1204471) + + CVE-2022-21624 (bsc#1204475) + + CVE-2022-21628 (bsc#1204472) + * Security fixes + + JDK-8282252: Improve BigInteger/Decimal validation + + JDK-8285662: Better permission resolution + + JDK-8286511: Improve macro allocation + + JDK-8286519: Better memory handling + + JDK-8286526: Improve NTLM support + + JDK-8286533: Key X509 usages + + JDK-8286910: Improve JNDI lookups + + JDK-8286918: Better HttpServer service + + JDK-8288508: Enhance ECDSA usage + * Import of OpenJDK 8 u352 + + JDK-7131823: bug in GIFImageReader + + JDK-7186258: InetAddress$Cache should replace + currentTimeMillis with nanoTime for more precise and accurate + + JDK-8028265: Add legacy tz tests to OpenJDK + + JDK-8039955: [TESTBUG] jdk/lambda/LambdaTranslationTest1 - + java.lang.AssertionError: expected [d:1234.000000] but found + [d:1234,000000] + + JDK-8049228: Improve multithreaded scalability of InetAddress + cache + + JDK-8071507: (ref) Clear phantom reference as soft and weak + references do + + JDK-8087283: Add support for the XML Signature here() function + to the JDK XPath implementation + + JDK-8130895: Test javax/swing/system/6799345/TestShutdown.java + fails on Solaris11 Sparcv9 + + JDK-8136354: [TEST_BUG] Test + java/awt/image/RescaleOp/RescaleAlphaTest.java with Bad action + for script + + JDK-8139668: Generate README-build.html from markdown + + JDK-8143847: Remove REF_CLEANER reference category + + JDK-8147862: Null check too late in + sun.net.httpserver.ServerImpl + + JDK-8150669: C1 intrinsic for Class.isPrimitive + + JDK-8155742: [Windows] robot.keyPress(KeyEvent.VK_ALT_GRAPH) + throws java.lang.IllegalArgumentException in windows + + JDK-8173339: AArch64: Fix minimum stack size computations + + JDK-8173361: various crashes in + JvmtiExport::post_compiled_method_load + + JDK-8175797: (ref) Reference::enqueue method should clear the + reference object before enqueuing + + JDK-8178832: (ref) jdk.lang.ref.disableClearBeforeEnqueue + property is ignored + + JDK-8183107: PKCS11 regression regarding checkKeySize + + JDK-8193780: (ref) Remove the undocumented + "jdk.lang.ref.disableClearBeforeEnqueue" system property + + JDK-8194873: right ALT key hotkeys no longer work in Swing + components + + JDK-8201793: (ref) Reference object should not support cloning + + JDK-8214427: probable bug in logic of + ConcurrentHashMap.addCount() + + JDK-8232950: SUNPKCS11 Provider incorrectly check key length + for PSS Signatures. + + JDK-8233019: java.lang.Class.isPrimitive() (C1) returns wrong + result if Klass* is aligned to 32bit + + JDK-8235218: Minimal VM is broken after JDK-8173361 + + JDK-8235385: Crash on aarch64 JDK due to long offset + + JDK-8245263: Enable TLSv1.3 by default on JDK 8u for Client + roles + + JDK-8254178: Remove .hgignore + + JDK-8254318: Remove .hgtags + + JDK-8256722: handle VC++:1927 VS2019 in abstract_vm_version + + JDK-8260589: Crash in JfrTraceIdLoadBarrier::load(_jclass*) + + JDK-8280963: Incorrect PrintFlags formatting on Windows + + JDK-8282538: PKCS11 tests fail on CentOS Stream 9 + + JDK-8283849: AsyncGetCallTrace may crash JVM on guarantee + + JDK-8285400: Add '@apiNote' to the APIs defined in + Java SE 8 MR 3 + + JDK-8285497: Add system property for Java SE specification + maintenance version + + JDK-8287132: Retire Runtime.runFinalizersOnExit so that it + always throws UOE + + JDK-8287508: The tests added to jdk-8 by 8235385 are to be + ported to jdk-11 + + JDK-8287521: Bump update version of OpenJDK: 8u352 + + JDK-8288763: Pack200 extraction failure with invalid size + + JDK-8288865: [aarch64] LDR instructions must use legitimized + addresses + + JDK-8290000: Bump macOS GitHub actions to macOS 11 + + JDK-8292579: (tz) Update Timezone Data to 2022c + + JDK-8292688: Support Security properties in + security.testlibrary.Proc + * AArch32 port + + JDK-8292599: [aarch32] Crash due to missed CPU specific part + of 8233019 + +- make-jobserver-detection.patch: Fix detection of jobserver support + jitterentropy +- jitterentropy-split-internal-header.patch: + Hide the non-GNUC constructs that are library internal from the + exported header. (bsc#1202870) + +- updated to 3.4.0 + * enhancement: add API call jent_set_fips_failure_callback as requested by Daniel Ojalvo + * fix: Change the SHA-3 integration: The entropy pool is now a SHA-3 state. + It is filled with the time delta containing entropy and auxiliary data that does not contain entropy using a SHA update operation. The auxiliary data is calculated by a SHA-3 hashing of some varying state data. The time delta that contains entropy is measured about the SHA-3 hasing of the auxiliary data. This satisfies FIPS 140-3 IG D.K resolutions 4, 6, and 8. + * enhancement: add CMake support by Andrew Hopkins +- updated to 3.3.1 + * fix: bug fix in initialization logic by Vladis Dronov + * fix: use __asm__ instead of asm to suit the C11 standard +- added a -devel-static package to be able to link it static. + +- Trim conjecture from descriptions. + +- add a userspace jitter entropy generator library + kdump +- Make the kdump-save.service reboot after kdump-save is finished + (bsc#1204000) + +- fix renaming of qeth interfaces (bsc#1204743, bsc#1144337) +- ppc64: rebuild initrd image after migration (bsc#1191410) + kernel-64kb +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-azure +- set CONFIG_SCSI_COMMON=y (jsc#PED-1183). +- commit 647047f + +- drivers/s390/char: Add Ultravisor io device (jsc#PED-589). +- Set CONFIG_S390_UV_UAPI=y for s390x/default. +- commit 1a468f6 + +- s390/pci: implement minimal PCI error recovery (jsc#PED-592). +- PCI: Export pci_dev_lock() (jsc#PED-592). +- s390/pci: implement reset_slot for hotplug slot (jsc#PED-592). +- s390/pci: refresh function handle in iomap (jsc#PED-592). +- s390/pci: fix clp_get_state() handling of -ENODEV (jsc#PED-592). +- s390/pci: improve DMA translation init and exit (jsc#PED-592). +- s390/pci: simplify CLP List PCI handling (jsc#PED-592). +- s390/pci: handle FH state mismatch only on disable + (jsc#PED-592). +- commit 0bd3154 + +- scsi: do not put scsi_common in a separate module + (jsc#PED-1183). +- commit 6b79796 + +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- block: pass in blk_mq_tags to blk_mq_rq_ctx_init() + (jsc#PED-1183). +- Refresh + patches.suse/0013-blk-mq-Properly-init-requests-from-blk_mq_alloc_requ.patch. +- commit 12bf407 + +- block: cache bdev in struct file for raw bdev IO (jsc#PED-1183). +- Refresh + patches.suse/treewide-Add-missing-includes-masked-by-cgroup-bpf-d.patch. +- commit 26ac4c9 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- s390: remove xpram device driver (bsc#1205381). +- Update config files. +- Delete patches.suse/s390-block-xpram-include-major-h.patch. +- commit 796ac2c + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- Update config files. +- commit 53c2ba5 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- block: remove QUEUE_FLAG_SCSI_PASSTHROUGH (jsc#PED-1183). +- block: remove the initialize_rq_fn blk_mq_ops method + (jsc#PED-1183). +- scsi: add a scsi_alloc_request helper (jsc#PED-1183). +- bsg-lib: initialize the bsg_job in bsg_transport_sg_io_fn + (jsc#PED-1183). +- nfsd/blocklayout: use ->get_unique_id instead of sending SCSI + commands (jsc#PED-1183). +- sd: implement ->get_unique_id (jsc#PED-1183). +- block: add a ->get_unique_id method (jsc#PED-1183). +- commit cbf18a8 + +- doc: Fix typo in request queue sysfs documentation + (jsc#PED-1183). +- doc: document sysfs queue/independent_access_ranges attributes + (jsc#PED-1183). +- libata: support concurrent positioning ranges log + (jsc#PED-1183). +- scsi: sd: add concurrent positioning ranges support + (jsc#PED-1183). +- commit 53836a1 + +- null_blk: Fix handling of submit_queues and poll_queues + attributes (jsc#PED-1183). +- block: ataflop: Fix warning comparing pointer to 0 + (jsc#PED-1183). +- commit fdc3ae4 + +- block: remove support for cryptoloop and the xor transfer + (jsc#PED-1183). +- Update + patches.suse/loop-Check-for-overflow-while-configuring-loop.patch + (git-fixes). +- commit 7a3d66e + +- mtd: add add_disk() error handling (jsc#PED-1183). +- um/drivers/ubd_kern: add error handling support for add_disk() + (jsc#PED-1183). +- m68k/emu/nfblock: add error handling support for add_disk() + (jsc#PED-1183). +- xen-blkfront: add error handling support for add_disk() + (jsc#PED-1183). +- bcache: add error handling support for add_disk() + (jsc#PED-1183). +- dm: add add_disk() error handling (jsc#PED-1183). +- commit 7834360 + +- blk-mq-debugfs: Show active requests per queue for shared tags + (jsc#PED-1183). +- block: improve readability of blk_mq_end_request_batch() + (jsc#PED-1183). +- commit af3bfc7 + +- block: re-flow blk_mq_rq_ctx_init() (jsc#PED-1183). +- block: prefetch request to be initialized (jsc#PED-1183). +- block: add rq_flags to struct blk_mq_alloc_data (jsc#PED-1183). +- block: add async version of bio_set_polled (jsc#PED-1183). +- block: kill DIO_MULTI_BIO (jsc#PED-1183). +- block: kill unused polling bits in __blkdev_direct_IO() + (jsc#PED-1183). +- commit c16e02a + +- block: avoid extra iter advance with async iocb (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 5f7e999 + +- block: Add independent access ranges support (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-delete-queue-kobject-before-its-children.patch. +- commit b9bc559 + +- blk-mq: don't issue request directly in case that current is + to be blocked (jsc#PED-1183). +- sbitmap: silence data race warning (jsc#PED-1183). +- commit 5fc2cfd + +- block: refactor bio_iov_bvec_set() (jsc#PED-1183). +- block: add single bio async direct IO helper (jsc#PED-1183). +- sched: make task_struct->plug always defined (jsc#PED-1183). +- blk-mq-sched: Don't reference queue tagset in + blk_mq_sched_tags_teardown() (jsc#PED-1183). +- block: fix req_bio_endio append error handling (jsc#PED-1183). +- blk-crypto: update inline encryption documentation + (jsc#PED-1183). +- commit fb79b1f + +- blk-crypto: rename blk_keyslot_manager to blk_crypto_profile + (jsc#PED-1183). +- Refresh + patches.suse/scsi-ufs-Fix-runtime-PM-messages-never-ending-cycle.patch. +- commit f7284cb + +- blk-crypto: rename keyslot-manager files to blk-crypto-profile + (jsc#PED-1183). +- commit c655bc3 + +- blk-crypto-fallback: properly prefix function and struct names + (jsc#PED-1183). +- loop: Remove the unnecessary bdev checks and unused bdev + variable (jsc#PED-1183). +- loop: Use invalidate_disk() helper to invalidate gendisk + (jsc#PED-1183). +- block: Add invalidate_disk() helper to invalidate the gendisk + (jsc#PED-1183). +- mmc: core: Store pointer to bio_crypt_ctx in mmc_request + (jsc#PED-1183). +- commit 478c717 + +- block: drain queue after disk is removed from sysfs + (jsc#PED-1183). +- commit f01dfdf + +- cdrom: Remove redundant variable and its assignment + (jsc#PED-1183). +- partitions/ibm: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- partitions/efi: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- commit a1af441 + +- block/ioctl: use bdev_nr_sectors and bdev_nr_bytes + (jsc#PED-1183). +- Refresh + patches.suse/block-Hold-invalidate_lock-in-BLKDISCARD-ioctl.patch. +- commit 52eb249 + +- nvme: don't memset() the normal read/write command + (jsc#PED-1183). +- nvme: move command clear into the various setup helpers + (jsc#PED-1183). +- commit 0fc8fe9 + +- block: kill extra rcu lock/unlock in queue enter (jsc#PED-1183). +- percpu_ref: percpu_ref_tryget_live() version holding RCU + (jsc#PED-1183). +- block: convert fops.c magic constants to SHIFT_SECTOR + (jsc#PED-1183). +- block: clean up blk_mq_submit_bio() merging (jsc#PED-1183). +- block: optimise boundary blkdev_read_iter's checks + (jsc#PED-1183). +- blk-mq: Fix blk_mq_tagset_busy_iter() for shared tags + (jsc#PED-1183). +- block: cleanup the flush plug helpers (jsc#PED-1183). +- block: optimise blk_flush_plug_list (jsc#PED-1183). +- blk-mq: move blk_mq_flush_plug_list to block/blk-mq.h + (jsc#PED-1183). +- blk-mq: only flush requests from the plug in blk_mq_submit_bio + (jsc#PED-1183). +- commit 5b34b13 + +- block: inline a part of bio_release_pages() (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 891bfc9 + +- block: don't bloat enter_queue with percpu_ref (jsc#PED-1183). +- commit de50791 + +- block: optimise req_bio_endio() (jsc#PED-1183). +- commit 6e31fdd + +- block: convert leftovers to bdev_get_queue (jsc#PED-1183). +- commit 1ef78f8 + +- block: turn macro helpers into inline functions (jsc#PED-1183). +- commit ee39d47 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- block: inline fast path of driver tag allocation (jsc#PED-1183). +- blk-mq: don't handle non-flush requests in blk_insert_flush + (jsc#PED-1183). +- block: attempt direct issue of plug list (jsc#PED-1183). +- block: change plugging to use a singly linked list + (jsc#PED-1183). +- commit 4e8a65f + +- blk-wbt: prevent NULL pointer dereference in wb_timer_fn + (jsc#PED-1183). +- blacklist.conf: +- commit 1a6f5fa + +- block: align blkdev_dio inlined bio to a cacheline + (jsc#PED-1183). +- block: move blk_mq_tag_to_rq() inline (jsc#PED-1183). +- block: get rid of plug list sorting (jsc#PED-1183). +- block: return whether or not to unplug through boolean + (jsc#PED-1183). +- block: don't call blk_status_to_errno in blk_update_request + (jsc#PED-1183). +- block: move bdev_read_only() into the header (jsc#PED-1183). +- block: fix too broad elevator check in blk_mq_free_request() + (jsc#PED-1183). +- commit a7698cb + +- block: cache inode size in bdev (jsc#PED-1183). +- udf: use sb_bdev_nr_blocks (jsc#PED-1183). +- reiserfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- ntfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- jfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- ext4: use sb_bdev_nr_blocks (jsc#PED-1183). +- block: add a sb_bdev_nr_blocks helper (jsc#PED-1183). +- block: use bdev_nr_bytes instead of open coding it in + blkdev_fallocate (jsc#PED-1183). +- squashfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- reiserfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- pstore/blk: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nilfs2: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nfs/blocklayout: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- jfs: use bdev_nr_bytes instead of open coding it (jsc#PED-1183). +- hfsplus: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- hfs: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- fat: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- cramfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- btrfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- affs: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- fs: simplify init_page_buffers (jsc#PED-1183). +- fs: use bdev_nr_bytes instead of open coding it in + blkdev_max_block (jsc#PED-1183). +- target/iblock: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nvmet: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- md: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- dm: use bdev_nr_sectors and bdev_nr_bytes instead of open + coding them (jsc#PED-1183). +- drbd: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- bcache: remove bdev_sectors (jsc#PED-1183). +- block: add a bdev_nr_bytes helper (jsc#PED-1183). +- commit 4c15ea4 + +- md: properly unwind when failing to add the kobject in + (jsc#PED-1183). +- md: extend disks_mutex coverage (jsc#PED-1183). +- md: add the bitmap group to the default groups for the md + kobject (jsc#PED-1183). +- md: add error handling support for add_disk() (jsc#PED-1183). +- swim3: add missing major.h include (jsc#PED-1183). +- sx8: fix an error code in carm_init_one() (jsc#PED-1183). +- pf: fix error codes in pf_init_unit() (jsc#PED-1183). +- pcd: fix error codes in pcd_init_unit() (jsc#PED-1183). +- xtensa/platforms/iss/simdisk: add error handling support for + add_disk() (jsc#PED-1183). +- commit 2f1bfec + +- block/ataflop: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/ataflop-remove-ataflop_probe_lock-mutex.patch. +- commit 6f67204 + +- swim: add error handling support for add_disk() (jsc#PED-1183). +- swim: add a floppy registration bool which triggers + (jsc#PED-1183). +- swim: add helper for disk cleanup (jsc#PED-1183). +- swim: simplify using blk_cleanup_disk() on swim_remove() + (jsc#PED-1183). +- amiflop: add error handling support for add_disk() + (jsc#PED-1183). +- floppy: add error handling support for add_disk() + (jsc#PED-1183). +- commit 599b78e + +- floppy: use blk_cleanup_disk() (jsc#PED-1183). +- floppy: fix add_disk() assumption on exit due to new + (jsc#PED-1183). +- block/swim3: add error handling support for add_disk() + (jsc#PED-1183). +- rbd: add add_disk() error handling (jsc#PED-1183). +- cdrom/gdrom: add error handling support for add_disk() + (jsc#PED-1183). +- pf: add error handling support for add_disk() (jsc#PED-1183). +- block/sx8: add error handling support for add_disk() + (jsc#PED-1183). +- block/rsxx: add error handling support for add_disk() + (jsc#PED-1183). +- pktcdvd: add error handling support for add_disk() + (jsc#PED-1183). +- mtip32xx: add error handling support for add_disk() + (jsc#PED-1183). +- pd: add error handling support for add_disk() (jsc#PED-1183). +- pcd: capture errors on cdrom_register() (jsc#PED-1183). +- pcd: fix ordering of unregister_cdrom() (jsc#PED-1183). +- pcd: add error handling support for add_disk() (jsc#PED-1183). +- pd: cleanup initialization (jsc#PED-1183). +- pf: cleanup initialization (jsc#PED-1183). +- pcd: cleanup initialization (jsc#PED-1183). +- pcd: move the identify buffer into pcd_identify (jsc#PED-1183). +- n64cart: add error handling support for add_disk() + (jsc#PED-1183). +- aoe: add error handling support for add_disk() (jsc#PED-1183). +- loop: add error handling support for add_disk() (jsc#PED-1183). +- commit 1349732 + +- null_blk: poll queue support (jsc#PED-1183). +- commit 402e14b + +- nvme: wire up completion batching for the IRQ path + (jsc#PED-1183). +- io_uring: utilize the io batching infrastructure for more + efficient polled IO (jsc#PED-1183). +- nvme: add support for batched completion of polled IO + (jsc#PED-1183). +- block: add support for blk_mq_end_request_batch() + (jsc#PED-1183). +- sbitmap: add helper to clear a batch of tags (jsc#PED-1183). +- block: add a struct io_comp_batch argument to fops->iopoll() + (jsc#PED-1183). +- block: provide helpers for rq_list manipulation (jsc#PED-1183). +- block: remove some blk_mq_hw_ctx debugfs entries (jsc#PED-1183). +- block: remove debugfs blk_mq_ctx dispatched/merged/completed + (jsc#PED-1183). +- block: cache rq_flags inside blk_mq_rq_ctx_init() + (jsc#PED-1183). +- block: blk_mq_rq_ctx_init cache ctx/q/hctx (jsc#PED-1183). +- block: skip elevator fields init for non-elv queue + (jsc#PED-1183). +- block: store elevator state in request (jsc#PED-1183). +- commit a89fcdd + +- block: improve layout of struct request (jsc#PED-1183). +- block: move update request helpers into blk-mq.c (jsc#PED-1183). +- block: remove useless caller argument to print_req_error() + (jsc#PED-1183). +- commit f8ff2fe + +- block: don't bother iter advancing a fully done bio + (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 048c396 + +- block: fix incorrect references to disk objects (jsc#PED-1183). +- commit b700816 + +- block: convert the rest of block to bdev_get_queue + (jsc#PED-1183). +- Refresh + patches.suse/blk-cgroup-set-blkg-iostat-after-percpu-stat-aggrega.patch. +- Refresh + patches.suse/blk-cgroup-synchronize-blkg-creation-against-policy-.patch. +- commit f5c90fa + +- block: use bdev_get_queue() in blk-core.c (jsc#PED-1183). +- commit 37b6c34 + +- block: use bdev_get_queue() in bio.c (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit a1b1670 + +- block: use bdev_get_queue() in bdev.c (jsc#PED-1183). +- commit e550cef + +- block: cache request queue in bdev (jsc#PED-1183). +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit ae25d5e + +- block: handle fast path of bio splitting inline (jsc#PED-1183). +- commit 06a1eb4 + +- block: use flags instead of bit fields for blkdev_dio + (jsc#PED-1183). +- commit c69101e + +- nvme-multipath: enable polled I/O (jsc#PED-1183). +- block: don't allow writing to the poll queue attribute + (jsc#PED-1183). +- commit c8a8acb + +- block: switch polling to be bio based (jsc#PED-1183). +- Refresh + patches.suse/0006-nvdimm-blk-Delete-the-block-aperture-window-driver.patch. +- commit 5307c97 + +- block: define 'struct bvec_iter' as packed (jsc#PED-1183). +- block: use SLAB_TYPESAFE_BY_RCU for the bio slab (jsc#PED-1183). +- block: rename REQ_HIPRI to REQ_POLLED (jsc#PED-1183). +- io_uring: don't sleep when polling for I/O (jsc#PED-1183). +- block: replace the spin argument to blk_iopoll with a flags + argument (jsc#PED-1183). +- commit 7e56b0e + +- blk-mq: remove blk_qc_t_valid (jsc#PED-1183). +- blk-mq: remove blk_qc_t_to_tag and blk_qc_t_is_internal + (jsc#PED-1183). +- blk-mq: factor out a "classic" poll helper (jsc#PED-1183). +- blk-mq: factor out a blk_qc_to_hctx helper (jsc#PED-1183). +- io_uring: fix a layering violation in io_iopoll_req_issued + (jsc#PED-1183). +- commit 41a5c45 + +- fsdax: mark the iomap argument to dax_iomap_sector as const + (jsc#PED-1183). +- fs: mark the iomap argument to __block_write_begin_int const + (jsc#PED-1183). +- commit 0480dc7 + +- iomap: don't try to poll multi-bio I/Os in __iomap_dio_rw + (jsc#PED-1183). +- iomap: switch iomap_swapfile_activate to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_seek_data to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_seek_hole to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_bmap to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_fiemap to use iomap_iter (jsc#PED-1183). +- iomap: switch __iomap_dio_rw to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_page_mkwrite to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_zero_range to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_file_unshare to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_file_buffered_write to use iomap_iter + (jsc#PED-1183). +- iomap: switch readahead and readpage to use iomap_iter + (jsc#PED-1183). +- iomap: add the new iomap_iter model (jsc#PED-1183). +- iomap: fix the iomap_readpage_actor return value for inline data + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_read_page_sync const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_read_inline_data const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_inline_data_valid const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_inline_data const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_sector const + (jsc#PED-1183). +- iomap: remove the iomap arguments to ->page_{prepare,done} + (jsc#PED-1183). +- iomap: fix a trivial comment typo in trace.h (jsc#PED-1183). +- iomap: Fix some typos and bad grammar (jsc#PED-1183). +- iomap: Support inline data with block size < page size + (jsc#PED-1183). +- iomap: support reading inline data from non-zero pos + (jsc#PED-1183). +- commit 6fc2a5b + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- block: don't try to poll multi-bio I/Os in __blkdev_direct_IO + (jsc#PED-1183). +- commit efe04ea + +- direct-io: remove blk_poll support (jsc#PED-1183). +- block: only check previous entry for plug merge attempt + (jsc#PED-1183). +- commit 32e95a1 + +- Update config files. +- commit fdefbf0 + +- block: move CONFIG_BLOCK guard to top Makefile (jsc#PED-1183). +- Refresh + patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch. +- commit f3b8112 + +- block: move menu "Partition type" to block/partitions/Kconfig + (jsc#PED-1183). +- commit e5fda54 + +- block: simplify Kconfig files (jsc#PED-1183). +- block: remove redundant =y from BLK_CGROUP dependency + (jsc#PED-1183). +- commit 8f04e62 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: qedi: Remove redundant flush_workqueue() calls + (jsc#PED-1525). +- Refresh + patches.suse/scsi-iscsi-Fix-session-removal-on-shutdown.patch. +- commit 57a0d4f + +- scsi: qedf: Fix a UAF bug in __qedf_probe() (jsc#PED-1524). +- scsi: qedf: Fix typo in comment (jsc#PED-1524). +- scsi: qedf: Remove redundant variable op (jsc#PED-1524). +- scsi: qedf: Remove an unneeded NULL check on list iterator + (jsc#PED-1524). +- scsi: qedf: Remove unnecessary code (jsc#PED-1524). +- scsi: qedf: Stop using the SCSI pointer (jsc#PED-1524). +- scsi: qedf: Change context reset messages to ratelimited + (jsc#PED-1524). +- scsi: qedf: Fix refcount issue when LOGO is received during TMF + (jsc#PED-1524). +- scsi: qedf: Add stag_work to all the vports (jsc#PED-1524). +- scsi: qedi: Fix SYSFS_FLAG_FW_SEL_BOOT formatting + (jsc#PED-1525). +- scsi: qedi: Remove set but unused 'page' variable + (jsc#PED-1525). +- scsi: qedi: Fix cmd_cleanup_cmpl counter mismatch issue + (jsc#PED-1525). +- commit a20fd84 + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 +- commit a5edbce + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- usb: gadget: pxa25x_udc: Constify static struct pxa25x_ep_ops + (jsc#PED-1817). +- commit ecf622b + +- usb: gadget: udc: core: Use pr_fmt() to prefix messages + (jsc#PED-1817). +- commit 986d674 + +- USB: gadget: Rename usb_gadget_probe_driver() (jsc#PED-1817). +- commit ec7b016 + +- ALSA: hiface: fix repeated words in comments (git-fixes). +- commit 1897e56 + +- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support + (git-fixes). +- ALSA: scarlett2: Add support for the internal "standalone" + switch (git-fixes). +- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections + (git-fixes). +- ALSA: usb-audio: scarlett2: Use struct_size() helper in + scarlett2_usb() (git-fixes). +- commit 51a746f + +- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos + (git-fixes). +- Refresh + patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. +- commit aad3dbe + +- ALSA: line6: remove line6_set_raw declaration (git-fixes). +- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support + (git-fixes). +- ALSA: usb-audio: make read-only array marker static const + (git-fixes). +- ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). +- ALSA: usb/6fire: fix repeated words in comments (git-fixes). +- ALSA: usb-audio: remove redundant assignment to variable c + (git-fixes). +- commit 7b36d72 + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- ring-buffer: Check for NULL cpu_buffer in + ring_buffer_wake_waiters() (bsc#1204705). +- commit 2e712ad + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- Update patch references to + patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch + (bsc#1200692 CVE-2022-33981). +- commit 913147c + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). +- commit 0d14223 + +- iommu/vt-d: Do not falsely log intel_iommu is unsupported + kernel option (bsc#1204947). +- commit 440c18c + +- wifi: brcmfmac: Fix potential buffer overflow in + brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). +- commit 968feec + +- Drop Dell Dock regression fix patch again (bsc#1204719) + It tunred out to be bogus, a different fix is needed +- commit 2c62bb9 + +- scsi: lpfc: Update the obsolete adapter list (bsc#1204142). +- commit dc8f2da + +- scsi: qla2xxx: Use transport-defined speed mask for + supported_speeds (bsc#1204963). +- scsi: qla2xxx: Fix serialization of DCBX TLV data request + (bsc#1204963). +- commit d6d1732 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- Move upstreamed sound patches into sorted section +- commit a5b0f8c + +- ALSA: usb-audio: Fix regression with Dell Dock jack detection + (bsc#1204719). +- commit ec69ec6 + +- scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). +- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for + transceiver info (bsc#1204957). +- scsi: lpfc: Log when congestion management limits are in effect + (bsc#1204957). +- scsi: lpfc: Fix hard lockup when reading the rx_monitor from + debugfs (bsc#1204957). +- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is + turned off (bsc#1204957). +- scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" + (bsc#1204957). +- scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). +- commit f06c1f8 + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) + [#] Conflicts: + [#] series.conf +- commit cc60033 + +- RDMA/irdma: Use net_type to check network type (git-fixes) + [#] Conflicts: + [#] series.conf +- commit cc0ac5a + +- Drop verbose nvme logging feature (bsc#1200567) + This feature caused regressions by logging all failed NVMe + commands. Though not all of them are actually a real + error. E.g. libnvme is probing for features and handling fails + correctly. Upstream fixed this by disabling this feature and looking + into making this an opt-in option. +- Delete patches.suse/nvme-add-verbose-error-logging.patch. +- Delete + patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. +- commit a82baa8 + +- RDMA/irdma: Validate udata inlen and outlen (git-fixes) +- commit c66230c + +- RDMA/irdma: Add support for address handle re-use (git-fixes) +- commit 456aa9c + +- RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) +- commit 01da806 + +- selftests/livepatch: better synchronize test_klp_callbacks_busy + (bsc#1071995). +- commit 82010dd + +- livepatch: Add a missing newline character in + klp_module_coming() (bsc#1071995). +- commit 82368b9 + +- RDMA/srp: Support more than 255 rdma ports (git-fixes) +- commit 6da7233 + +- RDMA/srp: Handle dev_set_name() failure (git-fixes) +- commit 2aa5768 + +- RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) +- commit ee393a3 + +- RDMA/srp: Rework the srp_add_port() error path (git-fixes) +- commit cf4fa33 + +- livepatch: fix race between fork and KLP transition + (bsc#1071995). +- commit bc0a77a + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) +- commit fecc405 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- RDMA/srpt: Fix a use-after-free (git-fixes) +- commit e0cd3e8 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- RDMA/srpt: Duplicate port name members (git-fixes) +- commit accb2fe + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch + (bsc#1204693). +- commit 9cde40b + +- blacklist.conf: scripts/gdb: Allow to read printk log buffer on + 32-bit systems; hardly needed by anyone +- commit c5107b2 + +- printk: wake waiters for safe and NMI contexts (bsc#1204934). +- commit ccf6fd7 + +- printk: use atomic updates for klogd work (bsc#1204934). +- commit 42aa5d7 + +- printk: add missing memory barrier to wake_up_klogd() + (bsc#1204934). +- commit 91ae0ab + +- Revert "workqueue: remove unused cancel_work()" (bsc#1204933). +- commit a8f292e + +- signal: break out of wait loops on kthread_stop() (bsc#1204926). +- commit 1f81ec4 + +- net/mlx5e: Properly disable vlan strip on non-UL reps + (git-fixes). +- commit ea8a4bd + +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (git-fixes). +- commit bcfb537 + +- bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). +- commit 0446df6 + +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (git-fixes). +- commit 6609905 + +- net: ipa: don't assume SMEM is page-aligned (git-fixes). +- commit 41f9dec + +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (git-fixes). +- commit bb8b4d3 + +- Update metadata references +- commit bdfc8f9 + +- Refresh + patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. + Alt-commit +- commit f154e04 + +- Refresh + patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. + Alt-commit +- commit 54a25a3 + +- Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. + Alt-commit +- commit 6755cca + +- Refresh + patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. + Alt-commit +- commit 5548e46 + +- Refresh + patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. + Alt-commit +- commit c51fb10 + +- Refresh + patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. + Alt-commit +- commit e910e60 + +- Refresh + patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. + Alt-commit +- commit 8f4fbd6 + +- Refresh + patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. + Alt-commit +- commit d839738 + +- Refresh + patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. + Alt-commit +- commit 4202af7 + +- Refresh + patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. + Alt-commit +- commit 6a84f94 + +- Refresh + patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. + Alt-commit +- commit c6e149e + +- Refresh + patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. + Alt-commit +- commit 7c051d6 + +- Refresh + patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. + Alt-commit +- commit e1c296d + +- Refresh + patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. + Alt-commit +- commit 1bf4062 + +- Refresh + patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. + Alt-commit +- commit 174b777 + +- Refresh + patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. + Alt-commit +- commit d529823 + +- Refresh + patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. + Alt-commit +- commit b27902a + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) +- commit a0cf107 + +- IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) +- commit e49e34a + +- RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) +- commit 6b44016 + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) +- commit 61cef3e + +- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) +- commit 296a57b + +- RDMA/srp: Fix srp_abort() (git-fixes) +- commit 7984b35 + +- RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) +- commit c55a705 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- RDMA/rxe: Fix the error caused by qp->sk (git-fixes) +- commit 85ed907 + +- RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) +- commit 94f5187 + +- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) +- commit cbf3855 + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) +- commit 7306409 + +- RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) +- commit bb7b5cd + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) +- commit e8ec2a2 + +- RDMA/irdma: Report the correct max cqes from query device (git-fixes) +- commit 2b8a0ed + +- RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) +- commit c54f89a + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) +- commit 458db53 + +- RDMA/cma: Fix arguments order in net device validation (git-fixes) +- commit 81952c8 + +- RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) +- commit f572d06 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) +- commit 6e82f19 + +- RDMA/rxe: Fix rnr retry behavior (git-fixes) +- commit 7a75da5 + +- RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) +- commit 66293aa + +- RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) +- commit c8934f1 + +- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) +- commit 79b1a39 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) +- commit 706d0f6 + +- RDMA: remove useless condition in siw_create_cq() (git-fixes) +- commit 6f61f5a + +- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) +- commit 026149f + +- RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) +- commit f75f6bd + +- RDMA/irdma: Fix a window for use-after-free (git-fixes) +- commit 5ca4a5f + +- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) +- commit afef467 + +- RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) +- commit 735c971 + +- RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) +- commit ccc988f + +- RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) +- commit c6a81d4 + +- RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) +- commit 2b22d3a + +- RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) +- commit 7090c13 + +- RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) +- commit 2a9e949 + +- tracing: Disable interrupt or preemption before acquiring + arch_spinlock_t (git-fixes). +- commit 2afc9ce + +- tracing: Wake up ring buffer waiters on closing of the file + (git-fixes). +- kABI: Fix after adding trace_iterator.wait_index (git-fixes). +- commit c6de351 + +- tracing: Fix reading strings from synthetic events (git-fixes). +- commit b3d60fe + +- tracing: Add "(fault)" name injection to kernel probes + (git-fixes). +- commit e8dfbfa + +- tracing: Move duplicate code of trace_kprobe/eprobe.c into header + (git-fixes). +- commit 4676a84 + +- ftrace: Fix char print issue in print_ip_ins() (git-fixes). +- commit 40cb188 + +- tracing: Do not free snapshot if tracer is on cmdline + (git-fixes). +- commit 9e07624 + +- tracing: Simplify conditional compilation code in + tracing_set_tracer() (git-fixes). +- commit 35b9e24 + +- ring-buffer: Fix race between reset page and reading page + (git-fixes). +- commit e172e8c + +- tracing: Wake up waiters when tracing is disabled (git-fixes). +- commit e65663f + +- tracing: Add ioctl() to force ring buffer waiters to wake up + (git-fixes). +- commit d726bd0 + +- ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). +- commit 3f155a7 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- ring-buffer: Check pending waiters when doing wake ups as well + (git-fixes). +- commit d934ca7 + +- ring-buffer: Have the shortest_full queue be the shortest not + longest (git-fixes). +- commit ed18dc7 + +- ring-buffer: Allow splice to read previous partially read pages + (git-fixes). +- commit 4649dee + +- ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). +- commit 554a8e9 + +- tracing/osnoise: Fix possible recursive locking in + stop_per_cpu_kthreads (git-fixes). +- commit f81f58f + +- tracing: Replace deprecated CPU-hotplug functions (git-fixes). +- Refresh + patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. +- commit b1bca55 + +- tracing: kprobe: Make gen test module work in arm and riscv + (git-fixes). +- commit 57b2377 + +- tracing: kprobe: Fix kprobe event gen test module on exit + (git-fixes). +- commit 81447e5 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + -- commit 0660044 +- commit ea6713d -- commit 69da445 +- commit 230768b -- commit e5cd485 +- commit a19c478 -- commit 4eed092 +- commit bc36cf4 -- commit 9878290 +- commit 40cb8e4 -- commit a370089 +- commit a5b4ebf -- commit 00a7e4c +- commit 2e0386a +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-debug +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-default +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-docs +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-kvmsmall +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-obs-build +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-obs-qa +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-source +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-source-azure +- set CONFIG_SCSI_COMMON=y (jsc#PED-1183). +- commit 647047f + +- drivers/s390/char: Add Ultravisor io device (jsc#PED-589). +- Set CONFIG_S390_UV_UAPI=y for s390x/default. +- commit 1a468f6 + +- s390/pci: implement minimal PCI error recovery (jsc#PED-592). +- PCI: Export pci_dev_lock() (jsc#PED-592). +- s390/pci: implement reset_slot for hotplug slot (jsc#PED-592). +- s390/pci: refresh function handle in iomap (jsc#PED-592). +- s390/pci: fix clp_get_state() handling of -ENODEV (jsc#PED-592). +- s390/pci: improve DMA translation init and exit (jsc#PED-592). +- s390/pci: simplify CLP List PCI handling (jsc#PED-592). +- s390/pci: handle FH state mismatch only on disable + (jsc#PED-592). +- commit 0bd3154 + +- scsi: do not put scsi_common in a separate module + (jsc#PED-1183). +- commit 6b79796 + +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- block: pass in blk_mq_tags to blk_mq_rq_ctx_init() + (jsc#PED-1183). +- Refresh + patches.suse/0013-blk-mq-Properly-init-requests-from-blk_mq_alloc_requ.patch. +- commit 12bf407 + +- block: cache bdev in struct file for raw bdev IO (jsc#PED-1183). +- Refresh + patches.suse/treewide-Add-missing-includes-masked-by-cgroup-bpf-d.patch. +- commit 26ac4c9 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- s390: remove xpram device driver (bsc#1205381). +- Update config files. +- Delete patches.suse/s390-block-xpram-include-major-h.patch. +- commit 796ac2c + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- Update config files. +- commit 53c2ba5 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- block: remove QUEUE_FLAG_SCSI_PASSTHROUGH (jsc#PED-1183). +- block: remove the initialize_rq_fn blk_mq_ops method + (jsc#PED-1183). +- scsi: add a scsi_alloc_request helper (jsc#PED-1183). +- bsg-lib: initialize the bsg_job in bsg_transport_sg_io_fn + (jsc#PED-1183). +- nfsd/blocklayout: use ->get_unique_id instead of sending SCSI + commands (jsc#PED-1183). +- sd: implement ->get_unique_id (jsc#PED-1183). +- block: add a ->get_unique_id method (jsc#PED-1183). +- commit cbf18a8 + +- doc: Fix typo in request queue sysfs documentation + (jsc#PED-1183). +- doc: document sysfs queue/independent_access_ranges attributes + (jsc#PED-1183). +- libata: support concurrent positioning ranges log + (jsc#PED-1183). +- scsi: sd: add concurrent positioning ranges support + (jsc#PED-1183). +- commit 53836a1 + +- null_blk: Fix handling of submit_queues and poll_queues + attributes (jsc#PED-1183). +- block: ataflop: Fix warning comparing pointer to 0 + (jsc#PED-1183). +- commit fdc3ae4 + +- block: remove support for cryptoloop and the xor transfer + (jsc#PED-1183). +- Update + patches.suse/loop-Check-for-overflow-while-configuring-loop.patch + (git-fixes). +- commit 7a3d66e + +- mtd: add add_disk() error handling (jsc#PED-1183). +- um/drivers/ubd_kern: add error handling support for add_disk() + (jsc#PED-1183). +- m68k/emu/nfblock: add error handling support for add_disk() + (jsc#PED-1183). +- xen-blkfront: add error handling support for add_disk() + (jsc#PED-1183). +- bcache: add error handling support for add_disk() + (jsc#PED-1183). +- dm: add add_disk() error handling (jsc#PED-1183). +- commit 7834360 + +- blk-mq-debugfs: Show active requests per queue for shared tags + (jsc#PED-1183). +- block: improve readability of blk_mq_end_request_batch() + (jsc#PED-1183). +- commit af3bfc7 + +- block: re-flow blk_mq_rq_ctx_init() (jsc#PED-1183). +- block: prefetch request to be initialized (jsc#PED-1183). +- block: add rq_flags to struct blk_mq_alloc_data (jsc#PED-1183). +- block: add async version of bio_set_polled (jsc#PED-1183). +- block: kill DIO_MULTI_BIO (jsc#PED-1183). +- block: kill unused polling bits in __blkdev_direct_IO() + (jsc#PED-1183). +- commit c16e02a + +- block: avoid extra iter advance with async iocb (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 5f7e999 + +- block: Add independent access ranges support (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-delete-queue-kobject-before-its-children.patch. +- commit b9bc559 + +- blk-mq: don't issue request directly in case that current is + to be blocked (jsc#PED-1183). +- sbitmap: silence data race warning (jsc#PED-1183). +- commit 5fc2cfd + +- block: refactor bio_iov_bvec_set() (jsc#PED-1183). +- block: add single bio async direct IO helper (jsc#PED-1183). +- sched: make task_struct->plug always defined (jsc#PED-1183). +- blk-mq-sched: Don't reference queue tagset in + blk_mq_sched_tags_teardown() (jsc#PED-1183). +- block: fix req_bio_endio append error handling (jsc#PED-1183). +- blk-crypto: update inline encryption documentation + (jsc#PED-1183). +- commit fb79b1f + +- blk-crypto: rename blk_keyslot_manager to blk_crypto_profile + (jsc#PED-1183). +- Refresh + patches.suse/scsi-ufs-Fix-runtime-PM-messages-never-ending-cycle.patch. +- commit f7284cb + +- blk-crypto: rename keyslot-manager files to blk-crypto-profile + (jsc#PED-1183). +- commit c655bc3 + +- blk-crypto-fallback: properly prefix function and struct names + (jsc#PED-1183). +- loop: Remove the unnecessary bdev checks and unused bdev + variable (jsc#PED-1183). +- loop: Use invalidate_disk() helper to invalidate gendisk + (jsc#PED-1183). +- block: Add invalidate_disk() helper to invalidate the gendisk + (jsc#PED-1183). +- mmc: core: Store pointer to bio_crypt_ctx in mmc_request + (jsc#PED-1183). +- commit 478c717 + +- block: drain queue after disk is removed from sysfs + (jsc#PED-1183). +- commit f01dfdf + +- cdrom: Remove redundant variable and its assignment + (jsc#PED-1183). +- partitions/ibm: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- partitions/efi: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- commit a1af441 + +- block/ioctl: use bdev_nr_sectors and bdev_nr_bytes + (jsc#PED-1183). +- Refresh + patches.suse/block-Hold-invalidate_lock-in-BLKDISCARD-ioctl.patch. +- commit 52eb249 + +- nvme: don't memset() the normal read/write command + (jsc#PED-1183). +- nvme: move command clear into the various setup helpers + (jsc#PED-1183). +- commit 0fc8fe9 + +- block: kill extra rcu lock/unlock in queue enter (jsc#PED-1183). +- percpu_ref: percpu_ref_tryget_live() version holding RCU + (jsc#PED-1183). +- block: convert fops.c magic constants to SHIFT_SECTOR + (jsc#PED-1183). +- block: clean up blk_mq_submit_bio() merging (jsc#PED-1183). +- block: optimise boundary blkdev_read_iter's checks + (jsc#PED-1183). +- blk-mq: Fix blk_mq_tagset_busy_iter() for shared tags + (jsc#PED-1183). +- block: cleanup the flush plug helpers (jsc#PED-1183). +- block: optimise blk_flush_plug_list (jsc#PED-1183). +- blk-mq: move blk_mq_flush_plug_list to block/blk-mq.h + (jsc#PED-1183). +- blk-mq: only flush requests from the plug in blk_mq_submit_bio + (jsc#PED-1183). +- commit 5b34b13 + +- block: inline a part of bio_release_pages() (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 891bfc9 + +- block: don't bloat enter_queue with percpu_ref (jsc#PED-1183). +- commit de50791 + +- block: optimise req_bio_endio() (jsc#PED-1183). +- commit 6e31fdd + +- block: convert leftovers to bdev_get_queue (jsc#PED-1183). +- commit 1ef78f8 + +- block: turn macro helpers into inline functions (jsc#PED-1183). +- commit ee39d47 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- block: inline fast path of driver tag allocation (jsc#PED-1183). +- blk-mq: don't handle non-flush requests in blk_insert_flush + (jsc#PED-1183). +- block: attempt direct issue of plug list (jsc#PED-1183). +- block: change plugging to use a singly linked list + (jsc#PED-1183). +- commit 4e8a65f + +- blk-wbt: prevent NULL pointer dereference in wb_timer_fn + (jsc#PED-1183). +- blacklist.conf: +- commit 1a6f5fa + +- block: align blkdev_dio inlined bio to a cacheline + (jsc#PED-1183). +- block: move blk_mq_tag_to_rq() inline (jsc#PED-1183). +- block: get rid of plug list sorting (jsc#PED-1183). +- block: return whether or not to unplug through boolean + (jsc#PED-1183). +- block: don't call blk_status_to_errno in blk_update_request + (jsc#PED-1183). +- block: move bdev_read_only() into the header (jsc#PED-1183). +- block: fix too broad elevator check in blk_mq_free_request() + (jsc#PED-1183). +- commit a7698cb + +- block: cache inode size in bdev (jsc#PED-1183). +- udf: use sb_bdev_nr_blocks (jsc#PED-1183). +- reiserfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- ntfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- jfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- ext4: use sb_bdev_nr_blocks (jsc#PED-1183). +- block: add a sb_bdev_nr_blocks helper (jsc#PED-1183). +- block: use bdev_nr_bytes instead of open coding it in + blkdev_fallocate (jsc#PED-1183). +- squashfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- reiserfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- pstore/blk: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nilfs2: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nfs/blocklayout: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- jfs: use bdev_nr_bytes instead of open coding it (jsc#PED-1183). +- hfsplus: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- hfs: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- fat: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- cramfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- btrfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- affs: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- fs: simplify init_page_buffers (jsc#PED-1183). +- fs: use bdev_nr_bytes instead of open coding it in + blkdev_max_block (jsc#PED-1183). +- target/iblock: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nvmet: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- md: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- dm: use bdev_nr_sectors and bdev_nr_bytes instead of open + coding them (jsc#PED-1183). +- drbd: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- bcache: remove bdev_sectors (jsc#PED-1183). +- block: add a bdev_nr_bytes helper (jsc#PED-1183). +- commit 4c15ea4 + +- md: properly unwind when failing to add the kobject in + (jsc#PED-1183). +- md: extend disks_mutex coverage (jsc#PED-1183). +- md: add the bitmap group to the default groups for the md + kobject (jsc#PED-1183). +- md: add error handling support for add_disk() (jsc#PED-1183). +- swim3: add missing major.h include (jsc#PED-1183). +- sx8: fix an error code in carm_init_one() (jsc#PED-1183). +- pf: fix error codes in pf_init_unit() (jsc#PED-1183). +- pcd: fix error codes in pcd_init_unit() (jsc#PED-1183). +- xtensa/platforms/iss/simdisk: add error handling support for + add_disk() (jsc#PED-1183). +- commit 2f1bfec + +- block/ataflop: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/ataflop-remove-ataflop_probe_lock-mutex.patch. +- commit 6f67204 + +- swim: add error handling support for add_disk() (jsc#PED-1183). +- swim: add a floppy registration bool which triggers + (jsc#PED-1183). +- swim: add helper for disk cleanup (jsc#PED-1183). +- swim: simplify using blk_cleanup_disk() on swim_remove() + (jsc#PED-1183). +- amiflop: add error handling support for add_disk() + (jsc#PED-1183). +- floppy: add error handling support for add_disk() + (jsc#PED-1183). +- commit 599b78e + +- floppy: use blk_cleanup_disk() (jsc#PED-1183). +- floppy: fix add_disk() assumption on exit due to new + (jsc#PED-1183). +- block/swim3: add error handling support for add_disk() + (jsc#PED-1183). +- rbd: add add_disk() error handling (jsc#PED-1183). +- cdrom/gdrom: add error handling support for add_disk() + (jsc#PED-1183). +- pf: add error handling support for add_disk() (jsc#PED-1183). +- block/sx8: add error handling support for add_disk() + (jsc#PED-1183). +- block/rsxx: add error handling support for add_disk() + (jsc#PED-1183). +- pktcdvd: add error handling support for add_disk() + (jsc#PED-1183). +- mtip32xx: add error handling support for add_disk() + (jsc#PED-1183). +- pd: add error handling support for add_disk() (jsc#PED-1183). +- pcd: capture errors on cdrom_register() (jsc#PED-1183). +- pcd: fix ordering of unregister_cdrom() (jsc#PED-1183). +- pcd: add error handling support for add_disk() (jsc#PED-1183). +- pd: cleanup initialization (jsc#PED-1183). +- pf: cleanup initialization (jsc#PED-1183). +- pcd: cleanup initialization (jsc#PED-1183). +- pcd: move the identify buffer into pcd_identify (jsc#PED-1183). +- n64cart: add error handling support for add_disk() + (jsc#PED-1183). +- aoe: add error handling support for add_disk() (jsc#PED-1183). +- loop: add error handling support for add_disk() (jsc#PED-1183). +- commit 1349732 + +- null_blk: poll queue support (jsc#PED-1183). +- commit 402e14b + +- nvme: wire up completion batching for the IRQ path + (jsc#PED-1183). +- io_uring: utilize the io batching infrastructure for more + efficient polled IO (jsc#PED-1183). +- nvme: add support for batched completion of polled IO + (jsc#PED-1183). +- block: add support for blk_mq_end_request_batch() + (jsc#PED-1183). +- sbitmap: add helper to clear a batch of tags (jsc#PED-1183). +- block: add a struct io_comp_batch argument to fops->iopoll() + (jsc#PED-1183). +- block: provide helpers for rq_list manipulation (jsc#PED-1183). +- block: remove some blk_mq_hw_ctx debugfs entries (jsc#PED-1183). +- block: remove debugfs blk_mq_ctx dispatched/merged/completed + (jsc#PED-1183). +- block: cache rq_flags inside blk_mq_rq_ctx_init() + (jsc#PED-1183). +- block: blk_mq_rq_ctx_init cache ctx/q/hctx (jsc#PED-1183). +- block: skip elevator fields init for non-elv queue + (jsc#PED-1183). +- block: store elevator state in request (jsc#PED-1183). +- commit a89fcdd + +- block: improve layout of struct request (jsc#PED-1183). +- block: move update request helpers into blk-mq.c (jsc#PED-1183). +- block: remove useless caller argument to print_req_error() + (jsc#PED-1183). +- commit f8ff2fe + +- block: don't bother iter advancing a fully done bio + (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 048c396 + +- block: fix incorrect references to disk objects (jsc#PED-1183). +- commit b700816 + +- block: convert the rest of block to bdev_get_queue + (jsc#PED-1183). +- Refresh + patches.suse/blk-cgroup-set-blkg-iostat-after-percpu-stat-aggrega.patch. +- Refresh + patches.suse/blk-cgroup-synchronize-blkg-creation-against-policy-.patch. +- commit f5c90fa + +- block: use bdev_get_queue() in blk-core.c (jsc#PED-1183). +- commit 37b6c34 + +- block: use bdev_get_queue() in bio.c (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit a1b1670 + +- block: use bdev_get_queue() in bdev.c (jsc#PED-1183). +- commit e550cef + +- block: cache request queue in bdev (jsc#PED-1183). +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit ae25d5e + +- block: handle fast path of bio splitting inline (jsc#PED-1183). +- commit 06a1eb4 + +- block: use flags instead of bit fields for blkdev_dio + (jsc#PED-1183). +- commit c69101e + +- nvme-multipath: enable polled I/O (jsc#PED-1183). +- block: don't allow writing to the poll queue attribute + (jsc#PED-1183). +- commit c8a8acb + +- block: switch polling to be bio based (jsc#PED-1183). +- Refresh + patches.suse/0006-nvdimm-blk-Delete-the-block-aperture-window-driver.patch. +- commit 5307c97 + +- block: define 'struct bvec_iter' as packed (jsc#PED-1183). +- block: use SLAB_TYPESAFE_BY_RCU for the bio slab (jsc#PED-1183). +- block: rename REQ_HIPRI to REQ_POLLED (jsc#PED-1183). +- io_uring: don't sleep when polling for I/O (jsc#PED-1183). +- block: replace the spin argument to blk_iopoll with a flags + argument (jsc#PED-1183). +- commit 7e56b0e + +- blk-mq: remove blk_qc_t_valid (jsc#PED-1183). +- blk-mq: remove blk_qc_t_to_tag and blk_qc_t_is_internal + (jsc#PED-1183). +- blk-mq: factor out a "classic" poll helper (jsc#PED-1183). +- blk-mq: factor out a blk_qc_to_hctx helper (jsc#PED-1183). +- io_uring: fix a layering violation in io_iopoll_req_issued + (jsc#PED-1183). +- commit 41a5c45 + +- fsdax: mark the iomap argument to dax_iomap_sector as const + (jsc#PED-1183). +- fs: mark the iomap argument to __block_write_begin_int const + (jsc#PED-1183). +- commit 0480dc7 + +- iomap: don't try to poll multi-bio I/Os in __iomap_dio_rw + (jsc#PED-1183). +- iomap: switch iomap_swapfile_activate to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_seek_data to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_seek_hole to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_bmap to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_fiemap to use iomap_iter (jsc#PED-1183). +- iomap: switch __iomap_dio_rw to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_page_mkwrite to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_zero_range to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_file_unshare to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_file_buffered_write to use iomap_iter + (jsc#PED-1183). +- iomap: switch readahead and readpage to use iomap_iter + (jsc#PED-1183). +- iomap: add the new iomap_iter model (jsc#PED-1183). +- iomap: fix the iomap_readpage_actor return value for inline data + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_read_page_sync const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_read_inline_data const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_inline_data_valid const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_inline_data const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_sector const + (jsc#PED-1183). +- iomap: remove the iomap arguments to ->page_{prepare,done} + (jsc#PED-1183). +- iomap: fix a trivial comment typo in trace.h (jsc#PED-1183). +- iomap: Fix some typos and bad grammar (jsc#PED-1183). +- iomap: Support inline data with block size < page size + (jsc#PED-1183). +- iomap: support reading inline data from non-zero pos + (jsc#PED-1183). +- commit 6fc2a5b + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- block: don't try to poll multi-bio I/Os in __blkdev_direct_IO + (jsc#PED-1183). +- commit efe04ea + +- direct-io: remove blk_poll support (jsc#PED-1183). +- block: only check previous entry for plug merge attempt + (jsc#PED-1183). +- commit 32e95a1 + +- Update config files. +- commit fdefbf0 + +- block: move CONFIG_BLOCK guard to top Makefile (jsc#PED-1183). +- Refresh + patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch. +- commit f3b8112 + +- block: move menu "Partition type" to block/partitions/Kconfig + (jsc#PED-1183). +- commit e5fda54 + +- block: simplify Kconfig files (jsc#PED-1183). +- block: remove redundant =y from BLK_CGROUP dependency + (jsc#PED-1183). +- commit 8f04e62 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: qedi: Remove redundant flush_workqueue() calls + (jsc#PED-1525). +- Refresh + patches.suse/scsi-iscsi-Fix-session-removal-on-shutdown.patch. +- commit 57a0d4f + +- scsi: qedf: Fix a UAF bug in __qedf_probe() (jsc#PED-1524). +- scsi: qedf: Fix typo in comment (jsc#PED-1524). +- scsi: qedf: Remove redundant variable op (jsc#PED-1524). +- scsi: qedf: Remove an unneeded NULL check on list iterator + (jsc#PED-1524). +- scsi: qedf: Remove unnecessary code (jsc#PED-1524). +- scsi: qedf: Stop using the SCSI pointer (jsc#PED-1524). +- scsi: qedf: Change context reset messages to ratelimited + (jsc#PED-1524). +- scsi: qedf: Fix refcount issue when LOGO is received during TMF + (jsc#PED-1524). +- scsi: qedf: Add stag_work to all the vports (jsc#PED-1524). +- scsi: qedi: Fix SYSFS_FLAG_FW_SEL_BOOT formatting + (jsc#PED-1525). +- scsi: qedi: Remove set but unused 'page' variable + (jsc#PED-1525). +- scsi: qedi: Fix cmd_cleanup_cmpl counter mismatch issue + (jsc#PED-1525). +- commit a20fd84 + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 +- commit a5edbce + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- usb: gadget: pxa25x_udc: Constify static struct pxa25x_ep_ops + (jsc#PED-1817). +- commit ecf622b + +- usb: gadget: udc: core: Use pr_fmt() to prefix messages + (jsc#PED-1817). +- commit 986d674 + +- USB: gadget: Rename usb_gadget_probe_driver() (jsc#PED-1817). +- commit ec7b016 + +- ALSA: hiface: fix repeated words in comments (git-fixes). +- commit 1897e56 + +- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support + (git-fixes). +- ALSA: scarlett2: Add support for the internal "standalone" + switch (git-fixes). +- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections + (git-fixes). +- ALSA: usb-audio: scarlett2: Use struct_size() helper in + scarlett2_usb() (git-fixes). +- commit 51a746f + +- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos + (git-fixes). +- Refresh + patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. +- commit aad3dbe + +- ALSA: line6: remove line6_set_raw declaration (git-fixes). +- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support + (git-fixes). +- ALSA: usb-audio: make read-only array marker static const + (git-fixes). +- ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). +- ALSA: usb/6fire: fix repeated words in comments (git-fixes). +- ALSA: usb-audio: remove redundant assignment to variable c + (git-fixes). +- commit 7b36d72 + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- ring-buffer: Check for NULL cpu_buffer in + ring_buffer_wake_waiters() (bsc#1204705). +- commit 2e712ad + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- Update patch references to + patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch + (bsc#1200692 CVE-2022-33981). +- commit 913147c + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). +- commit 0d14223 + +- iommu/vt-d: Do not falsely log intel_iommu is unsupported + kernel option (bsc#1204947). +- commit 440c18c + +- wifi: brcmfmac: Fix potential buffer overflow in + brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). +- commit 968feec + +- Drop Dell Dock regression fix patch again (bsc#1204719) + It tunred out to be bogus, a different fix is needed +- commit 2c62bb9 + +- scsi: lpfc: Update the obsolete adapter list (bsc#1204142). +- commit dc8f2da + +- scsi: qla2xxx: Use transport-defined speed mask for + supported_speeds (bsc#1204963). +- scsi: qla2xxx: Fix serialization of DCBX TLV data request + (bsc#1204963). +- commit d6d1732 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- Move upstreamed sound patches into sorted section +- commit a5b0f8c + +- ALSA: usb-audio: Fix regression with Dell Dock jack detection + (bsc#1204719). +- commit ec69ec6 + +- scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). +- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for + transceiver info (bsc#1204957). +- scsi: lpfc: Log when congestion management limits are in effect + (bsc#1204957). +- scsi: lpfc: Fix hard lockup when reading the rx_monitor from + debugfs (bsc#1204957). +- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is + turned off (bsc#1204957). +- scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" + (bsc#1204957). +- scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). +- commit f06c1f8 + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) + [#] Conflicts: + [#] series.conf +- commit cc60033 + +- RDMA/irdma: Use net_type to check network type (git-fixes) + [#] Conflicts: + [#] series.conf +- commit cc0ac5a + +- Drop verbose nvme logging feature (bsc#1200567) + This feature caused regressions by logging all failed NVMe + commands. Though not all of them are actually a real + error. E.g. libnvme is probing for features and handling fails + correctly. Upstream fixed this by disabling this feature and looking + into making this an opt-in option. +- Delete patches.suse/nvme-add-verbose-error-logging.patch. +- Delete + patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. +- commit a82baa8 + +- RDMA/irdma: Validate udata inlen and outlen (git-fixes) +- commit c66230c + +- RDMA/irdma: Add support for address handle re-use (git-fixes) +- commit 456aa9c + +- RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) +- commit 01da806 + +- selftests/livepatch: better synchronize test_klp_callbacks_busy + (bsc#1071995). +- commit 82010dd + +- livepatch: Add a missing newline character in + klp_module_coming() (bsc#1071995). +- commit 82368b9 + +- RDMA/srp: Support more than 255 rdma ports (git-fixes) +- commit 6da7233 + +- RDMA/srp: Handle dev_set_name() failure (git-fixes) +- commit 2aa5768 + +- RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) +- commit ee393a3 + +- RDMA/srp: Rework the srp_add_port() error path (git-fixes) +- commit cf4fa33 + +- livepatch: fix race between fork and KLP transition + (bsc#1071995). +- commit bc0a77a + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) +- commit fecc405 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- RDMA/srpt: Fix a use-after-free (git-fixes) +- commit e0cd3e8 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- RDMA/srpt: Duplicate port name members (git-fixes) +- commit accb2fe + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch + (bsc#1204693). +- commit 9cde40b + +- blacklist.conf: scripts/gdb: Allow to read printk log buffer on + 32-bit systems; hardly needed by anyone +- commit c5107b2 + +- printk: wake waiters for safe and NMI contexts (bsc#1204934). +- commit ccf6fd7 + +- printk: use atomic updates for klogd work (bsc#1204934). +- commit 42aa5d7 + +- printk: add missing memory barrier to wake_up_klogd() + (bsc#1204934). +- commit 91ae0ab + +- Revert "workqueue: remove unused cancel_work()" (bsc#1204933). +- commit a8f292e + +- signal: break out of wait loops on kthread_stop() (bsc#1204926). +- commit 1f81ec4 + +- net/mlx5e: Properly disable vlan strip on non-UL reps + (git-fixes). +- commit ea8a4bd + +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (git-fixes). +- commit bcfb537 + +- bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). +- commit 0446df6 + +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (git-fixes). +- commit 6609905 + +- net: ipa: don't assume SMEM is page-aligned (git-fixes). +- commit 41f9dec + +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (git-fixes). +- commit bb8b4d3 + +- Update metadata references +- commit bdfc8f9 + +- Refresh + patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. + Alt-commit +- commit f154e04 + +- Refresh + patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. + Alt-commit +- commit 54a25a3 + +- Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. + Alt-commit +- commit 6755cca + +- Refresh + patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. + Alt-commit +- commit 5548e46 + +- Refresh + patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. + Alt-commit +- commit c51fb10 + +- Refresh + patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. + Alt-commit +- commit e910e60 + +- Refresh + patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. + Alt-commit +- commit 8f4fbd6 + +- Refresh + patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. + Alt-commit +- commit d839738 + +- Refresh + patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. + Alt-commit +- commit 4202af7 + +- Refresh + patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. + Alt-commit +- commit 6a84f94 + +- Refresh + patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. + Alt-commit +- commit c6e149e + +- Refresh + patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. + Alt-commit +- commit 7c051d6 + +- Refresh + patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. + Alt-commit +- commit e1c296d + +- Refresh + patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. + Alt-commit +- commit 1bf4062 + +- Refresh + patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. + Alt-commit +- commit 174b777 + +- Refresh + patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. + Alt-commit +- commit d529823 + +- Refresh + patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. + Alt-commit +- commit b27902a + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) +- commit a0cf107 + +- IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) +- commit e49e34a + +- RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) +- commit 6b44016 + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) +- commit 61cef3e + +- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) +- commit 296a57b + +- RDMA/srp: Fix srp_abort() (git-fixes) +- commit 7984b35 + +- RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) +- commit c55a705 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- RDMA/rxe: Fix the error caused by qp->sk (git-fixes) +- commit 85ed907 + +- RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) +- commit 94f5187 + +- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) +- commit cbf3855 + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) +- commit 7306409 + +- RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) +- commit bb7b5cd + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) +- commit e8ec2a2 + +- RDMA/irdma: Report the correct max cqes from query device (git-fixes) +- commit 2b8a0ed + +- RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) +- commit c54f89a + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) +- commit 458db53 + +- RDMA/cma: Fix arguments order in net device validation (git-fixes) +- commit 81952c8 + +- RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) +- commit f572d06 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) +- commit 6e82f19 + +- RDMA/rxe: Fix rnr retry behavior (git-fixes) +- commit 7a75da5 + +- RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) +- commit 66293aa + +- RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) +- commit c8934f1 + +- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) +- commit 79b1a39 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) +- commit 706d0f6 + +- RDMA: remove useless condition in siw_create_cq() (git-fixes) +- commit 6f61f5a + +- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) +- commit 026149f + +- RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) +- commit f75f6bd + +- RDMA/irdma: Fix a window for use-after-free (git-fixes) +- commit 5ca4a5f + +- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) +- commit afef467 + +- RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) +- commit 735c971 + +- RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) +- commit ccc988f + +- RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) +- commit c6a81d4 + +- RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) +- commit 2b22d3a + +- RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) +- commit 7090c13 + +- RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) +- commit 2a9e949 + +- tracing: Disable interrupt or preemption before acquiring + arch_spinlock_t (git-fixes). +- commit 2afc9ce + +- tracing: Wake up ring buffer waiters on closing of the file + (git-fixes). +- kABI: Fix after adding trace_iterator.wait_index (git-fixes). +- commit c6de351 + +- tracing: Fix reading strings from synthetic events (git-fixes). +- commit b3d60fe + +- tracing: Add "(fault)" name injection to kernel probes + (git-fixes). +- commit e8dfbfa + +- tracing: Move duplicate code of trace_kprobe/eprobe.c into header + (git-fixes). +- commit 4676a84 + +- ftrace: Fix char print issue in print_ip_ins() (git-fixes). +- commit 40cb188 + +- tracing: Do not free snapshot if tracer is on cmdline + (git-fixes). +- commit 9e07624 + +- tracing: Simplify conditional compilation code in + tracing_set_tracer() (git-fixes). +- commit 35b9e24 + +- ring-buffer: Fix race between reset page and reading page + (git-fixes). +- commit e172e8c + +- tracing: Wake up waiters when tracing is disabled (git-fixes). +- commit e65663f + +- tracing: Add ioctl() to force ring buffer waiters to wake up + (git-fixes). +- commit d726bd0 + +- ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). +- commit 3f155a7 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- ring-buffer: Check pending waiters when doing wake ups as well + (git-fixes). +- commit d934ca7 + +- ring-buffer: Have the shortest_full queue be the shortest not + longest (git-fixes). +- commit ed18dc7 + +- ring-buffer: Allow splice to read previous partially read pages + (git-fixes). +- commit 4649dee + +- ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). +- commit 554a8e9 + +- tracing/osnoise: Fix possible recursive locking in + stop_per_cpu_kthreads (git-fixes). +- commit f81f58f + +- tracing: Replace deprecated CPU-hotplug functions (git-fixes). +- Refresh + patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. +- commit b1bca55 + +- tracing: kprobe: Make gen test module work in arm and riscv + (git-fixes). +- commit 57b2377 + +- tracing: kprobe: Fix kprobe event gen test module on exit + (git-fixes). +- commit 81447e5 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + -- commit 0660044 +- commit ea6713d -- commit 69da445 +- commit 230768b -- commit e5cd485 +- commit a19c478 -- commit 4eed092 +- commit bc36cf4 -- commit 9878290 +- commit 40cb8e4 -- commit a370089 +- commit a5b4ebf -- commit 00a7e4c +- commit 2e0386a +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-syms +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-syms-azure +- set CONFIG_SCSI_COMMON=y (jsc#PED-1183). +- commit 647047f + +- drivers/s390/char: Add Ultravisor io device (jsc#PED-589). +- Set CONFIG_S390_UV_UAPI=y for s390x/default. +- commit 1a468f6 + +- s390/pci: implement minimal PCI error recovery (jsc#PED-592). +- PCI: Export pci_dev_lock() (jsc#PED-592). +- s390/pci: implement reset_slot for hotplug slot (jsc#PED-592). +- s390/pci: refresh function handle in iomap (jsc#PED-592). +- s390/pci: fix clp_get_state() handling of -ENODEV (jsc#PED-592). +- s390/pci: improve DMA translation init and exit (jsc#PED-592). +- s390/pci: simplify CLP List PCI handling (jsc#PED-592). +- s390/pci: handle FH state mismatch only on disable + (jsc#PED-592). +- commit 0bd3154 + +- scsi: do not put scsi_common in a separate module + (jsc#PED-1183). +- commit 6b79796 + +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- block: pass in blk_mq_tags to blk_mq_rq_ctx_init() + (jsc#PED-1183). +- Refresh + patches.suse/0013-blk-mq-Properly-init-requests-from-blk_mq_alloc_requ.patch. +- commit 12bf407 + +- block: cache bdev in struct file for raw bdev IO (jsc#PED-1183). +- Refresh + patches.suse/treewide-Add-missing-includes-masked-by-cgroup-bpf-d.patch. +- commit 26ac4c9 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- s390: remove xpram device driver (bsc#1205381). +- Update config files. +- Delete patches.suse/s390-block-xpram-include-major-h.patch. +- commit 796ac2c + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- Update config files. +- commit 53c2ba5 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- block: remove QUEUE_FLAG_SCSI_PASSTHROUGH (jsc#PED-1183). +- block: remove the initialize_rq_fn blk_mq_ops method + (jsc#PED-1183). +- scsi: add a scsi_alloc_request helper (jsc#PED-1183). +- bsg-lib: initialize the bsg_job in bsg_transport_sg_io_fn + (jsc#PED-1183). +- nfsd/blocklayout: use ->get_unique_id instead of sending SCSI + commands (jsc#PED-1183). +- sd: implement ->get_unique_id (jsc#PED-1183). +- block: add a ->get_unique_id method (jsc#PED-1183). +- commit cbf18a8 + +- doc: Fix typo in request queue sysfs documentation + (jsc#PED-1183). +- doc: document sysfs queue/independent_access_ranges attributes + (jsc#PED-1183). +- libata: support concurrent positioning ranges log + (jsc#PED-1183). +- scsi: sd: add concurrent positioning ranges support + (jsc#PED-1183). +- commit 53836a1 + +- null_blk: Fix handling of submit_queues and poll_queues + attributes (jsc#PED-1183). +- block: ataflop: Fix warning comparing pointer to 0 + (jsc#PED-1183). +- commit fdc3ae4 + +- block: remove support for cryptoloop and the xor transfer + (jsc#PED-1183). +- Update + patches.suse/loop-Check-for-overflow-while-configuring-loop.patch + (git-fixes). +- commit 7a3d66e + +- mtd: add add_disk() error handling (jsc#PED-1183). +- um/drivers/ubd_kern: add error handling support for add_disk() + (jsc#PED-1183). +- m68k/emu/nfblock: add error handling support for add_disk() + (jsc#PED-1183). +- xen-blkfront: add error handling support for add_disk() + (jsc#PED-1183). +- bcache: add error handling support for add_disk() + (jsc#PED-1183). +- dm: add add_disk() error handling (jsc#PED-1183). +- commit 7834360 + +- blk-mq-debugfs: Show active requests per queue for shared tags + (jsc#PED-1183). +- block: improve readability of blk_mq_end_request_batch() + (jsc#PED-1183). +- commit af3bfc7 + +- block: re-flow blk_mq_rq_ctx_init() (jsc#PED-1183). +- block: prefetch request to be initialized (jsc#PED-1183). +- block: add rq_flags to struct blk_mq_alloc_data (jsc#PED-1183). +- block: add async version of bio_set_polled (jsc#PED-1183). +- block: kill DIO_MULTI_BIO (jsc#PED-1183). +- block: kill unused polling bits in __blkdev_direct_IO() + (jsc#PED-1183). +- commit c16e02a + +- block: avoid extra iter advance with async iocb (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 5f7e999 + +- block: Add independent access ranges support (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-delete-queue-kobject-before-its-children.patch. +- commit b9bc559 + +- blk-mq: don't issue request directly in case that current is + to be blocked (jsc#PED-1183). +- sbitmap: silence data race warning (jsc#PED-1183). +- commit 5fc2cfd + +- block: refactor bio_iov_bvec_set() (jsc#PED-1183). +- block: add single bio async direct IO helper (jsc#PED-1183). +- sched: make task_struct->plug always defined (jsc#PED-1183). +- blk-mq-sched: Don't reference queue tagset in + blk_mq_sched_tags_teardown() (jsc#PED-1183). +- block: fix req_bio_endio append error handling (jsc#PED-1183). +- blk-crypto: update inline encryption documentation + (jsc#PED-1183). +- commit fb79b1f + +- blk-crypto: rename blk_keyslot_manager to blk_crypto_profile + (jsc#PED-1183). +- Refresh + patches.suse/scsi-ufs-Fix-runtime-PM-messages-never-ending-cycle.patch. +- commit f7284cb + +- blk-crypto: rename keyslot-manager files to blk-crypto-profile + (jsc#PED-1183). +- commit c655bc3 + +- blk-crypto-fallback: properly prefix function and struct names + (jsc#PED-1183). +- loop: Remove the unnecessary bdev checks and unused bdev + variable (jsc#PED-1183). +- loop: Use invalidate_disk() helper to invalidate gendisk + (jsc#PED-1183). +- block: Add invalidate_disk() helper to invalidate the gendisk + (jsc#PED-1183). +- mmc: core: Store pointer to bio_crypt_ctx in mmc_request + (jsc#PED-1183). +- commit 478c717 + +- block: drain queue after disk is removed from sysfs + (jsc#PED-1183). +- commit f01dfdf + +- cdrom: Remove redundant variable and its assignment + (jsc#PED-1183). +- partitions/ibm: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- partitions/efi: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- commit a1af441 + +- block/ioctl: use bdev_nr_sectors and bdev_nr_bytes + (jsc#PED-1183). +- Refresh + patches.suse/block-Hold-invalidate_lock-in-BLKDISCARD-ioctl.patch. +- commit 52eb249 + +- nvme: don't memset() the normal read/write command + (jsc#PED-1183). +- nvme: move command clear into the various setup helpers + (jsc#PED-1183). +- commit 0fc8fe9 + +- block: kill extra rcu lock/unlock in queue enter (jsc#PED-1183). +- percpu_ref: percpu_ref_tryget_live() version holding RCU + (jsc#PED-1183). +- block: convert fops.c magic constants to SHIFT_SECTOR + (jsc#PED-1183). +- block: clean up blk_mq_submit_bio() merging (jsc#PED-1183). +- block: optimise boundary blkdev_read_iter's checks + (jsc#PED-1183). +- blk-mq: Fix blk_mq_tagset_busy_iter() for shared tags + (jsc#PED-1183). +- block: cleanup the flush plug helpers (jsc#PED-1183). +- block: optimise blk_flush_plug_list (jsc#PED-1183). +- blk-mq: move blk_mq_flush_plug_list to block/blk-mq.h + (jsc#PED-1183). +- blk-mq: only flush requests from the plug in blk_mq_submit_bio + (jsc#PED-1183). +- commit 5b34b13 + +- block: inline a part of bio_release_pages() (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 891bfc9 + +- block: don't bloat enter_queue with percpu_ref (jsc#PED-1183). +- commit de50791 + +- block: optimise req_bio_endio() (jsc#PED-1183). +- commit 6e31fdd + +- block: convert leftovers to bdev_get_queue (jsc#PED-1183). +- commit 1ef78f8 + +- block: turn macro helpers into inline functions (jsc#PED-1183). +- commit ee39d47 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- block: inline fast path of driver tag allocation (jsc#PED-1183). +- blk-mq: don't handle non-flush requests in blk_insert_flush + (jsc#PED-1183). +- block: attempt direct issue of plug list (jsc#PED-1183). +- block: change plugging to use a singly linked list + (jsc#PED-1183). +- commit 4e8a65f + +- blk-wbt: prevent NULL pointer dereference in wb_timer_fn + (jsc#PED-1183). +- blacklist.conf: +- commit 1a6f5fa + +- block: align blkdev_dio inlined bio to a cacheline + (jsc#PED-1183). +- block: move blk_mq_tag_to_rq() inline (jsc#PED-1183). +- block: get rid of plug list sorting (jsc#PED-1183). +- block: return whether or not to unplug through boolean + (jsc#PED-1183). +- block: don't call blk_status_to_errno in blk_update_request + (jsc#PED-1183). +- block: move bdev_read_only() into the header (jsc#PED-1183). +- block: fix too broad elevator check in blk_mq_free_request() + (jsc#PED-1183). +- commit a7698cb + +- block: cache inode size in bdev (jsc#PED-1183). +- udf: use sb_bdev_nr_blocks (jsc#PED-1183). +- reiserfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- ntfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- jfs: use sb_bdev_nr_blocks (jsc#PED-1183). +- ext4: use sb_bdev_nr_blocks (jsc#PED-1183). +- block: add a sb_bdev_nr_blocks helper (jsc#PED-1183). +- block: use bdev_nr_bytes instead of open coding it in + blkdev_fallocate (jsc#PED-1183). +- squashfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- reiserfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- pstore/blk: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nilfs2: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nfs/blocklayout: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- jfs: use bdev_nr_bytes instead of open coding it (jsc#PED-1183). +- hfsplus: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- hfs: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- fat: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- cramfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- btrfs: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- affs: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- fs: simplify init_page_buffers (jsc#PED-1183). +- fs: use bdev_nr_bytes instead of open coding it in + blkdev_max_block (jsc#PED-1183). +- target/iblock: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- nvmet: use bdev_nr_bytes instead of open coding it + (jsc#PED-1183). +- md: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- dm: use bdev_nr_sectors and bdev_nr_bytes instead of open + coding them (jsc#PED-1183). +- drbd: use bdev_nr_sectors instead of open coding it + (jsc#PED-1183). +- bcache: remove bdev_sectors (jsc#PED-1183). +- block: add a bdev_nr_bytes helper (jsc#PED-1183). +- commit 4c15ea4 + +- md: properly unwind when failing to add the kobject in + (jsc#PED-1183). +- md: extend disks_mutex coverage (jsc#PED-1183). +- md: add the bitmap group to the default groups for the md + kobject (jsc#PED-1183). +- md: add error handling support for add_disk() (jsc#PED-1183). +- swim3: add missing major.h include (jsc#PED-1183). +- sx8: fix an error code in carm_init_one() (jsc#PED-1183). +- pf: fix error codes in pf_init_unit() (jsc#PED-1183). +- pcd: fix error codes in pcd_init_unit() (jsc#PED-1183). +- xtensa/platforms/iss/simdisk: add error handling support for + add_disk() (jsc#PED-1183). +- commit 2f1bfec + +- block/ataflop: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/ataflop-remove-ataflop_probe_lock-mutex.patch. +- commit 6f67204 + +- swim: add error handling support for add_disk() (jsc#PED-1183). +- swim: add a floppy registration bool which triggers + (jsc#PED-1183). +- swim: add helper for disk cleanup (jsc#PED-1183). +- swim: simplify using blk_cleanup_disk() on swim_remove() + (jsc#PED-1183). +- amiflop: add error handling support for add_disk() + (jsc#PED-1183). +- floppy: add error handling support for add_disk() + (jsc#PED-1183). +- commit 599b78e + +- floppy: use blk_cleanup_disk() (jsc#PED-1183). +- floppy: fix add_disk() assumption on exit due to new + (jsc#PED-1183). +- block/swim3: add error handling support for add_disk() + (jsc#PED-1183). +- rbd: add add_disk() error handling (jsc#PED-1183). +- cdrom/gdrom: add error handling support for add_disk() + (jsc#PED-1183). +- pf: add error handling support for add_disk() (jsc#PED-1183). +- block/sx8: add error handling support for add_disk() + (jsc#PED-1183). +- block/rsxx: add error handling support for add_disk() + (jsc#PED-1183). +- pktcdvd: add error handling support for add_disk() + (jsc#PED-1183). +- mtip32xx: add error handling support for add_disk() + (jsc#PED-1183). +- pd: add error handling support for add_disk() (jsc#PED-1183). +- pcd: capture errors on cdrom_register() (jsc#PED-1183). +- pcd: fix ordering of unregister_cdrom() (jsc#PED-1183). +- pcd: add error handling support for add_disk() (jsc#PED-1183). +- pd: cleanup initialization (jsc#PED-1183). +- pf: cleanup initialization (jsc#PED-1183). +- pcd: cleanup initialization (jsc#PED-1183). +- pcd: move the identify buffer into pcd_identify (jsc#PED-1183). +- n64cart: add error handling support for add_disk() + (jsc#PED-1183). +- aoe: add error handling support for add_disk() (jsc#PED-1183). +- loop: add error handling support for add_disk() (jsc#PED-1183). +- commit 1349732 + +- null_blk: poll queue support (jsc#PED-1183). +- commit 402e14b + +- nvme: wire up completion batching for the IRQ path + (jsc#PED-1183). +- io_uring: utilize the io batching infrastructure for more + efficient polled IO (jsc#PED-1183). +- nvme: add support for batched completion of polled IO + (jsc#PED-1183). +- block: add support for blk_mq_end_request_batch() + (jsc#PED-1183). +- sbitmap: add helper to clear a batch of tags (jsc#PED-1183). +- block: add a struct io_comp_batch argument to fops->iopoll() + (jsc#PED-1183). +- block: provide helpers for rq_list manipulation (jsc#PED-1183). +- block: remove some blk_mq_hw_ctx debugfs entries (jsc#PED-1183). +- block: remove debugfs blk_mq_ctx dispatched/merged/completed + (jsc#PED-1183). +- block: cache rq_flags inside blk_mq_rq_ctx_init() + (jsc#PED-1183). +- block: blk_mq_rq_ctx_init cache ctx/q/hctx (jsc#PED-1183). +- block: skip elevator fields init for non-elv queue + (jsc#PED-1183). +- block: store elevator state in request (jsc#PED-1183). +- commit a89fcdd + +- block: improve layout of struct request (jsc#PED-1183). +- block: move update request helpers into blk-mq.c (jsc#PED-1183). +- block: remove useless caller argument to print_req_error() + (jsc#PED-1183). +- commit f8ff2fe + +- block: don't bother iter advancing a fully done bio + (jsc#PED-1183). +- Refresh + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. +- commit 048c396 + +- block: fix incorrect references to disk objects (jsc#PED-1183). +- commit b700816 + +- block: convert the rest of block to bdev_get_queue + (jsc#PED-1183). +- Refresh + patches.suse/blk-cgroup-set-blkg-iostat-after-percpu-stat-aggrega.patch. +- Refresh + patches.suse/blk-cgroup-synchronize-blkg-creation-against-policy-.patch. +- commit f5c90fa + +- block: use bdev_get_queue() in blk-core.c (jsc#PED-1183). +- commit 37b6c34 + +- block: use bdev_get_queue() in bio.c (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit a1b1670 + +- block: use bdev_get_queue() in bdev.c (jsc#PED-1183). +- commit e550cef + +- block: cache request queue in bdev (jsc#PED-1183). +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit ae25d5e + +- block: handle fast path of bio splitting inline (jsc#PED-1183). +- commit 06a1eb4 + +- block: use flags instead of bit fields for blkdev_dio + (jsc#PED-1183). +- commit c69101e + +- nvme-multipath: enable polled I/O (jsc#PED-1183). +- block: don't allow writing to the poll queue attribute + (jsc#PED-1183). +- commit c8a8acb + +- block: switch polling to be bio based (jsc#PED-1183). +- Refresh + patches.suse/0006-nvdimm-blk-Delete-the-block-aperture-window-driver.patch. +- commit 5307c97 + +- block: define 'struct bvec_iter' as packed (jsc#PED-1183). +- block: use SLAB_TYPESAFE_BY_RCU for the bio slab (jsc#PED-1183). +- block: rename REQ_HIPRI to REQ_POLLED (jsc#PED-1183). +- io_uring: don't sleep when polling for I/O (jsc#PED-1183). +- block: replace the spin argument to blk_iopoll with a flags + argument (jsc#PED-1183). +- commit 7e56b0e + +- blk-mq: remove blk_qc_t_valid (jsc#PED-1183). +- blk-mq: remove blk_qc_t_to_tag and blk_qc_t_is_internal + (jsc#PED-1183). +- blk-mq: factor out a "classic" poll helper (jsc#PED-1183). +- blk-mq: factor out a blk_qc_to_hctx helper (jsc#PED-1183). +- io_uring: fix a layering violation in io_iopoll_req_issued + (jsc#PED-1183). +- commit 41a5c45 + +- fsdax: mark the iomap argument to dax_iomap_sector as const + (jsc#PED-1183). +- fs: mark the iomap argument to __block_write_begin_int const + (jsc#PED-1183). +- commit 0480dc7 + +- iomap: don't try to poll multi-bio I/Os in __iomap_dio_rw + (jsc#PED-1183). +- iomap: switch iomap_swapfile_activate to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_seek_data to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_seek_hole to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_bmap to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_fiemap to use iomap_iter (jsc#PED-1183). +- iomap: switch __iomap_dio_rw to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_page_mkwrite to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_zero_range to use iomap_iter (jsc#PED-1183). +- iomap: switch iomap_file_unshare to use iomap_iter + (jsc#PED-1183). +- iomap: switch iomap_file_buffered_write to use iomap_iter + (jsc#PED-1183). +- iomap: switch readahead and readpage to use iomap_iter + (jsc#PED-1183). +- iomap: add the new iomap_iter model (jsc#PED-1183). +- iomap: fix the iomap_readpage_actor return value for inline data + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_read_page_sync const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_read_inline_data const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_inline_data_valid const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_inline_data const + (jsc#PED-1183). +- iomap: mark the iomap argument to iomap_sector const + (jsc#PED-1183). +- iomap: remove the iomap arguments to ->page_{prepare,done} + (jsc#PED-1183). +- iomap: fix a trivial comment typo in trace.h (jsc#PED-1183). +- iomap: Fix some typos and bad grammar (jsc#PED-1183). +- iomap: Support inline data with block size < page size + (jsc#PED-1183). +- iomap: support reading inline data from non-zero pos + (jsc#PED-1183). +- commit 6fc2a5b + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- block: don't try to poll multi-bio I/Os in __blkdev_direct_IO + (jsc#PED-1183). +- commit efe04ea + +- direct-io: remove blk_poll support (jsc#PED-1183). +- block: only check previous entry for plug merge attempt + (jsc#PED-1183). +- commit 32e95a1 + +- Update config files. +- commit fdefbf0 + +- block: move CONFIG_BLOCK guard to top Makefile (jsc#PED-1183). +- Refresh + patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch. +- commit f3b8112 + +- block: move menu "Partition type" to block/partitions/Kconfig + (jsc#PED-1183). +- commit e5fda54 + +- block: simplify Kconfig files (jsc#PED-1183). +- block: remove redundant =y from BLK_CGROUP dependency + (jsc#PED-1183). +- commit 8f04e62 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: qedi: Remove redundant flush_workqueue() calls + (jsc#PED-1525). +- Refresh + patches.suse/scsi-iscsi-Fix-session-removal-on-shutdown.patch. +- commit 57a0d4f + +- scsi: qedf: Fix a UAF bug in __qedf_probe() (jsc#PED-1524). +- scsi: qedf: Fix typo in comment (jsc#PED-1524). +- scsi: qedf: Remove redundant variable op (jsc#PED-1524). +- scsi: qedf: Remove an unneeded NULL check on list iterator + (jsc#PED-1524). +- scsi: qedf: Remove unnecessary code (jsc#PED-1524). +- scsi: qedf: Stop using the SCSI pointer (jsc#PED-1524). +- scsi: qedf: Change context reset messages to ratelimited + (jsc#PED-1524). +- scsi: qedf: Fix refcount issue when LOGO is received during TMF + (jsc#PED-1524). +- scsi: qedf: Add stag_work to all the vports (jsc#PED-1524). +- scsi: qedi: Fix SYSFS_FLAG_FW_SEL_BOOT formatting + (jsc#PED-1525). +- scsi: qedi: Remove set but unused 'page' variable + (jsc#PED-1525). +- scsi: qedi: Fix cmd_cleanup_cmpl counter mismatch issue + (jsc#PED-1525). +- commit a20fd84 + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- Update kabi files. Refresh from Nov 2022 MU - 5.14.21-150400.24.28.1 +- commit a5edbce + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- usb: gadget: pxa25x_udc: Constify static struct pxa25x_ep_ops + (jsc#PED-1817). +- commit ecf622b + +- usb: gadget: udc: core: Use pr_fmt() to prefix messages + (jsc#PED-1817). +- commit 986d674 + +- USB: gadget: Rename usb_gadget_probe_driver() (jsc#PED-1817). +- commit ec7b016 + +- ALSA: hiface: fix repeated words in comments (git-fixes). +- commit 1897e56 + +- ALSA: scarlett2: Add Focusrite Clarett+ 8Pre support + (git-fixes). +- ALSA: scarlett2: Add support for the internal "standalone" + switch (git-fixes). +- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections + (git-fixes). +- ALSA: usb-audio: scarlett2: Use struct_size() helper in + scarlett2_usb() (git-fixes). +- commit 51a746f + +- ALSA: usb-audio: Add mixer mapping for Gigabyte B450/550 Mobos + (git-fixes). +- Refresh + patches.suse/ALSA-usb-audio-More-comprehensive-mixer-map-for-ASUS.patch. +- commit aad3dbe + +- ALSA: line6: remove line6_set_raw declaration (git-fixes). +- ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support + (git-fixes). +- ALSA: usb-audio: make read-only array marker static const + (git-fixes). +- ALSA: line6: Replace sprintf() with sysfs_emit() (git-fixes). +- ALSA: usb/6fire: fix repeated words in comments (git-fixes). +- ALSA: usb-audio: remove redundant assignment to variable c + (git-fixes). +- commit 7b36d72 + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- ring-buffer: Check for NULL cpu_buffer in + ring_buffer_wake_waiters() (bsc#1204705). +- commit 2e712ad + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- Update patch references to + patches.suse/0001-floppy-disable-FDRAWCMD-by-default.patch + (bsc#1200692 CVE-2022-33981). +- commit 913147c + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- scsi: scsi_transport_fc: Use %u for dev_loss_tmo (bsc#1202914). +- commit 0d14223 + +- iommu/vt-d: Do not falsely log intel_iommu is unsupported + kernel option (bsc#1204947). +- commit 440c18c + +- wifi: brcmfmac: Fix potential buffer overflow in + brcmf_fweh_event_worker() (CVE-2022-3628 bsc#1204868). +- commit 968feec + +- Drop Dell Dock regression fix patch again (bsc#1204719) + It tunred out to be bogus, a different fix is needed +- commit 2c62bb9 + +- scsi: lpfc: Update the obsolete adapter list (bsc#1204142). +- commit dc8f2da + +- scsi: qla2xxx: Use transport-defined speed mask for + supported_speeds (bsc#1204963). +- scsi: qla2xxx: Fix serialization of DCBX TLV data request + (bsc#1204963). +- commit d6d1732 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- Move upstreamed sound patches into sorted section +- commit a5b0f8c + +- ALSA: usb-audio: Fix regression with Dell Dock jack detection + (bsc#1204719). +- commit ec69ec6 + +- scsi: lpfc: Update lpfc version to 14.2.0.8 (bsc#1204957). +- scsi: lpfc: Create a sysfs entry called lpfc_xcvr_data for + transceiver info (bsc#1204957). +- scsi: lpfc: Log when congestion management limits are in effect + (bsc#1204957). +- scsi: lpfc: Fix hard lockup when reading the rx_monitor from + debugfs (bsc#1204957). +- scsi: lpfc: Set sli4_param's cmf option to zero when CMF is + turned off (bsc#1204957). +- scsi: lpfc: Fix spelling mistake "unsolicted" -> "unsolicited" + (bsc#1204957). +- scsi: lpfc: Fix memory leak in lpfc_create_port() (bsc#1204957). +- commit f06c1f8 + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- RDMA/irdma: Remove the unnecessary variable saddr (git-fixes) + [#] Conflicts: + [#] series.conf +- commit cc60033 + +- RDMA/irdma: Use net_type to check network type (git-fixes) + [#] Conflicts: + [#] series.conf +- commit cc0ac5a + +- Drop verbose nvme logging feature (bsc#1200567) + This feature caused regressions by logging all failed NVMe + commands. Though not all of them are actually a real + error. E.g. libnvme is probing for features and handling fails + correctly. Upstream fixed this by disabling this feature and looking + into making this an opt-in option. +- Delete patches.suse/nvme-add-verbose-error-logging.patch. +- Delete + patches.suse/nvme-don-t-print-verbose-errors-for-internal-passthr.patch. +- commit a82baa8 + +- RDMA/irdma: Validate udata inlen and outlen (git-fixes) +- commit c66230c + +- RDMA/irdma: Add support for address handle re-use (git-fixes) +- commit 456aa9c + +- RDMA/irdma: Move union irdma_sockaddr to header file (git-fixes) +- commit 01da806 + +- selftests/livepatch: better synchronize test_klp_callbacks_busy + (bsc#1071995). +- commit 82010dd + +- livepatch: Add a missing newline character in + klp_module_coming() (bsc#1071995). +- commit 82368b9 + +- RDMA/srp: Support more than 255 rdma ports (git-fixes) +- commit 6da7233 + +- RDMA/srp: Handle dev_set_name() failure (git-fixes) +- commit 2aa5768 + +- RDMA/srp: Use the attribute group mechanism for sysfs attributes (git-fixes) +- commit ee393a3 + +- RDMA/srp: Rework the srp_add_port() error path (git-fixes) +- commit cf4fa33 + +- livepatch: fix race between fork and KLP transition + (bsc#1071995). +- commit bc0a77a + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- RDMA/srpt: Introduce a reference count in struct srpt_device (git-fixes) +- commit fecc405 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- RDMA/srpt: Fix a use-after-free (git-fixes) +- commit e0cd3e8 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- RDMA/srpt: Duplicate port name members (git-fixes) +- commit accb2fe + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- Update patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch + (bsc#1204693). +- commit 9cde40b + +- blacklist.conf: scripts/gdb: Allow to read printk log buffer on + 32-bit systems; hardly needed by anyone +- commit c5107b2 + +- printk: wake waiters for safe and NMI contexts (bsc#1204934). +- commit ccf6fd7 + +- printk: use atomic updates for klogd work (bsc#1204934). +- commit 42aa5d7 + +- printk: add missing memory barrier to wake_up_klogd() + (bsc#1204934). +- commit 91ae0ab + +- Revert "workqueue: remove unused cancel_work()" (bsc#1204933). +- commit a8f292e + +- signal: break out of wait loops on kthread_stop() (bsc#1204926). +- commit 1f81ec4 + +- net/mlx5e: Properly disable vlan strip on non-UL reps + (git-fixes). +- commit ea8a4bd + +- net: ipvtap - add __init/__exit annotations to module init/exit + funcs (git-fixes). +- commit bcfb537 + +- bonding: 802.3ad: fix no transmission of LACPDUs (git-fixes). +- commit 0446df6 + +- net: moxa: get rid of asymmetry in DMA mapping/unmapping + (git-fixes). +- commit 6609905 + +- net: ipa: don't assume SMEM is page-aligned (git-fixes). +- commit 41f9dec + +- stmmac: intel: Add a missing clk_disable_unprepare() call in + intel_eth_pci_remove() (git-fixes). +- commit bb8b4d3 + +- Update metadata references +- commit bdfc8f9 + +- Refresh + patches.suse/drm-bridge-lt8912b-fix-corrupted-image-output.patch. + Alt-commit +- commit f154e04 + +- Refresh + patches.suse/drm-bridge-lt8912b-set-hdmi-or-dvi-mode.patch. + Alt-commit +- commit 54a25a3 + +- Refresh patches.suse/drm-bridge-lt8912b-add-vsync-hsync.patch. + Alt-commit +- commit 6755cca + +- Refresh + patches.suse/drm-amdgpu-don-t-register-a-dirty-callback-for-non-a.patch. + Alt-commit +- commit 5548e46 + +- Refresh + patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-SDM660.patch. + Alt-commit +- commit c51fb10 + +- Refresh + patches.suse/drm-msm-dsi-Fix-number-of-regulators-for-msm8996_dsi.patch. + Alt-commit +- commit e910e60 + +- Refresh + patches.suse/drm-msm-dp-delete-DP_RECOVERED_CLOCK_OUT_EN-to-fix-t.patch. + Alt-commit +- commit 8f4fbd6 + +- Refresh + patches.suse/drm-amdgpu-make-sure-to-init-common-IP-before-gmc.patch. + Alt-commit +- commit d839738 + +- Refresh + patches.suse/drm-amdgpu-move-nbio-sdma_doorbell_range-into-sdma-c.patch. + Alt-commit +- commit 4202af7 + +- Refresh + patches.suse/drm-amdgpu-move-nbio-ih_doorbell_range-into-ih-code-.patch. + Alt-commit +- commit 6a84f94 + +- Refresh + patches.suse/drm-simpledrm-Fix-return-type-of-simpledrm_simple_di.patch. + Alt-commit +- commit c6e149e + +- Refresh + patches.suse/drm-nouveau-fix-another-off-by-one-in-nvbios_addr.patch. + Alt-commit +- commit 7c051d6 + +- Refresh + patches.suse/drm-amd-display-Only-use-depth-36-bpp-linebuffers-on.patch. + Alt-commit +- commit e1c296d + +- Refresh + patches.suse/Revert-drm-amdgpu-display-set-vblank_disable_immedia.patch. + Alt-commit +- commit 1bf4062 + +- Refresh + patches.suse/drm-fourcc-fix-integer-type-usage-in-uapi-header.patch. + Alt-commit +- commit 174b777 + +- Refresh + patches.suse/drm-bridge-ti-sn65dsi83-Handle-dsi_lanes-0-as-invali.patch. + Alt-commit +- commit d529823 + +- Refresh + patches.suse/Revert-drm-amd-pm-keep-the-BACO-feature-enabled-for-.patch. + Alt-commit +- commit b27902a + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes) +- commit a0cf107 + +- IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes) +- commit e49e34a + +- RDMA/rxe: Fix resize_finish() in rxe_queue.c (git-fixes) +- commit 6b44016 + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- RDMA/siw: Fix QP destroy to wait for all references dropped. (git-fixes) +- commit 61cef3e + +- RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes) +- commit 296a57b + +- RDMA/srp: Fix srp_abort() (git-fixes) +- commit 7984b35 + +- RDMA/irdma: Align AE id codes to correct flush code and event (git-fixes) +- commit c55a705 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- RDMA/rxe: Fix the error caused by qp->sk (git-fixes) +- commit 85ed907 + +- RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes) +- commit 94f5187 + +- RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey (git-fixes) +- commit cbf3855 + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- RDMA/irdma: Report RNR NAK generation in device caps (git-fixes) +- commit 7306409 + +- RDMA/irdma: Return correct WC error for bind operation failure (git-fixes) +- commit bb7b5cd + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- RDMA/irdma: Return error on MR deregister CQP failure (git-fixes) +- commit e8ec2a2 + +- RDMA/irdma: Report the correct max cqes from query device (git-fixes) +- commit 2b8a0ed + +- RDMA/siw: Pass a pointer to virt_to_page() (git-fixes) +- commit c54f89a + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- RDMA/srp: Set scmnd->result only when scmnd is not NULL (git-fixes) +- commit 458db53 + +- RDMA/cma: Fix arguments order in net device validation (git-fixes) +- commit 81952c8 + +- RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes) +- commit f572d06 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes) +- commit 6e82f19 + +- RDMA/rxe: Fix rnr retry behavior (git-fixes) +- commit 7a75da5 + +- RDMA/rxe: For invalidate compare according to set keys in mr (git-fixes) +- commit 66293aa + +- RDMA/rxe: Fix mw bind to allow any consumer key portion (git-fixes) +- commit c8934f1 + +- RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes) +- commit 79b1a39 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes) +- commit 706d0f6 + +- RDMA: remove useless condition in siw_create_cq() (git-fixes) +- commit 6f61f5a + +- RDMA/irdma: Fix setting of QP context err_rq_idx_valid field (git-fixes) +- commit 026149f + +- RDMA/irdma: Fix VLAN connection with wildcard address (git-fixes) +- commit f75f6bd + +- RDMA/irdma: Fix a window for use-after-free (git-fixes) +- commit 5ca4a5f + +- RDMA/rxe: Fix deadlock in rxe_do_local_ops() (git-fixes) +- commit afef467 + +- RDMA/irdma: Fix sleep from invalid context BUG (git-fixes) +- commit 735c971 + +- RDMA/irdma: Do not advertise 1GB page size for x722 (git-fixes) +- commit ccc988f + +- RDMA/qedr: Fix reporting QP timeout attribute (git-fixes) +- commit c6a81d4 + +- RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes) +- commit 2b22d3a + +- RDMA/hns: Add the detection for CMDQ status in the device initialization process (git-fixes) +- commit 7090c13 + +- RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes) +- commit 2a9e949 + +- tracing: Disable interrupt or preemption before acquiring + arch_spinlock_t (git-fixes). +- commit 2afc9ce + +- tracing: Wake up ring buffer waiters on closing of the file + (git-fixes). +- kABI: Fix after adding trace_iterator.wait_index (git-fixes). +- commit c6de351 + +- tracing: Fix reading strings from synthetic events (git-fixes). +- commit b3d60fe + +- tracing: Add "(fault)" name injection to kernel probes + (git-fixes). +- commit e8dfbfa + +- tracing: Move duplicate code of trace_kprobe/eprobe.c into header + (git-fixes). +- commit 4676a84 + +- ftrace: Fix char print issue in print_ip_ins() (git-fixes). +- commit 40cb188 + +- tracing: Do not free snapshot if tracer is on cmdline + (git-fixes). +- commit 9e07624 + +- tracing: Simplify conditional compilation code in + tracing_set_tracer() (git-fixes). +- commit 35b9e24 + +- ring-buffer: Fix race between reset page and reading page + (git-fixes). +- commit e172e8c + +- tracing: Wake up waiters when tracing is disabled (git-fixes). +- commit e65663f + +- tracing: Add ioctl() to force ring buffer waiters to wake up + (git-fixes). +- commit d726bd0 + +- ring-buffer: Add ring_buffer_wake_waiters() (git-fixes). +- commit 3f155a7 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- ring-buffer: Check pending waiters when doing wake ups as well + (git-fixes). +- commit d934ca7 + +- ring-buffer: Have the shortest_full queue be the shortest not + longest (git-fixes). +- commit ed18dc7 + +- ring-buffer: Allow splice to read previous partially read pages + (git-fixes). +- commit 4649dee + +- ftrace: Properly unset FTRACE_HASH_FL_MOD (git-fixes). +- commit 554a8e9 + +- tracing/osnoise: Fix possible recursive locking in + stop_per_cpu_kthreads (git-fixes). +- commit f81f58f + +- tracing: Replace deprecated CPU-hotplug functions (git-fixes). +- Refresh + patches.suse/tracing-osnoise-Fix-missed-cpus_read_unlock-in-start_per_cpu_kthreads.patch. +- commit b1bca55 + +- tracing: kprobe: Make gen test module work in arm and riscv + (git-fixes). +- commit 57b2377 + +- tracing: kprobe: Fix kprobe event gen test module on exit + (git-fixes). +- commit 81447e5 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + -- commit 0660044 +- commit ea6713d -- commit 69da445 +- commit 230768b -- commit e5cd485 +- commit a19c478 -- commit 4eed092 +- commit bc36cf4 -- commit 9878290 +- commit 40cb8e4 -- commit a370089 +- commit a5b4ebf -- commit 00a7e4c +- commit 2e0386a +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-zfcpdump +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + keyutils -- Add /etc/keys/ and /usr/etc/keys/ directory (bsc#1187654) - -- adjust the library license to be LPGL-2.1+ only (the tools are GPL2+, - the library is just LGPL-2.1+) (bsc#1180603) - -- update to 1.6.3: - * Revert the change notifications that were using /dev/watch_queue. - * Apply the change notifications that use pipe2(O_NOTIFICATION_PIPE). - * Allow "keyctl supports" to retrieve raw capability data. - * Allow "keyctl id" to turn a symbolic key ID into a numeric ID. - * Allow "keyctl new_session" to name the keyring. - * Allow "keyctl add/padd/etc." to take hex-encoded data. - * Add "keyctl watch*" to expose kernel change notifications on keys. - * Add caps for namespacing and notifications. - * Set a default TTL on keys that upcall for name resolution. - * Explicitly clear memory after it's held sensitive information. - * Various manual page fixes. - * Fix C++-related errors. - * Add support for keyctl_move(). - * Add support for keyctl_capabilities(). - * Make key=val list optional for various public-key ops. - * Fix system call signature for KEYCTL_PKEY_QUERY. - * Fix 'keyctl pkey_query' argument passing. - * Use keyctl_read_alloc() in dump_key_tree_aux(). - * Various manual page fixes. -- spec-cleaner run (fixup failing homepage url) - -- prepare usrmerge (boo#1029961) - -- updated to 1.6 - - Apply various specfile cleanups from Fedora. - - request-key: Provide a command line option to suppress helper execution. - - request-key: Find least-wildcard match rather than first match. - - Remove the dependency on MIT Kerberos. - - Fix some error messages - - keyctl_dh_compute.3: Suggest /proc/crypto for list of available hashes. - - Fix doc and comment typos. - - Add public key ops for encrypt, decrypt, sign and verify (needs linux-4.20). - - Add pkg-config support for finding libkeyutils. -- upstream isn't offering PGP signatures for the source tarballs anymore - -- Replace krb5-devel BuildRequires with pkgconfig(krb5): Allow OBS - to shortcut the ring0 bootstrap cycle by also using krb5-mini. - -- add upstream signing key and verify source signature - -- updated to 1.5.11 (bsc#1113013) - - Add keyring restriction support. - - Add KDF support to the Diffie-Helman function. - - DNS: Add support for AFS config files and SRV records - -- Use %license (boo#1082318) - -- add keyutils-devel for baselibs, to allow biarch LTP builds. - (bsc#1061591) - -- updated to 1.5.10 - - added "dh_compute" callback - - manpage improvements - -- move binaries from /bin to /usr/bin (bsc#1029969) -- keyutils-usr-move.patch: also adjust the request-key.conf file - -- keyutils-nodate.patch: avoid including the timestamp. bsc#916180 - kitty +- Update to 0.26.5: + * Splits layout: Add a new mappable action to move the active + window to the screen edge (#5643) + * ssh kitten: Allow using absolute paths for the location of + transferred data (#5607) + * Fix a regression in the previous release that caused a + resize_draw_strategy of static to not work (#5601) + * Wayland KDE: Fix abort when pasting into Firefox (#5603) + * Wayland GNOME: Fix ghosting when using background_tint (#5605) + * Fix cursor position at x=0 changing to x=1 on resize (#5635) + * Wayland GNOME: Fix incorrect window size in some circumstances + when switching between windows with window decorations disabled (#4802) + * Wayland: Fix high CPU usage when using some input methods (#5369) + * Remote control: When matching window by state:focused and no window + currently has keyboard focus, match the window belonging to the OS + window that was last focused (#5602) + kubevirt +- Ensure RPMs and containers are built against the same distro +- Be more strict when discovering the registry path: error out if the + distro is unknown, instead of falling through to 'opensuse' by + default + lame +- Update to version 3.100 + * Improved detection of MPEG audio data in RIFF WAVE files. + sf#3545112 Invalid sampling detection + * New switch --gain , range -20.0 to +12.0, a more + convenient way to apply Gain adjustment in decibels, + than the use of --scale . + * Fix for sf#3558466 Bug in path handling + * Fix for sf#3567844 problem with Tag genre + * Fix for sf#3565659 no progress indication with pipe input + * Fix for sf#3544957 scale (empty) silent encode without warning + * Fix for sf#3580176 environment variable LAMEOPT doesn't + work anymore + * Fix for sf#3608583 input file name displayed with wrong + character encoding (on windows console with CP_UTF8) + * Fix dereference NULL and Buffer not NULL terminated issues. + * Fix dereference of a null pointer possible in loop. + * Make sure functions with SSE instructions maintain their own + properly aligned stack. Thanks to Fabian Greffrath + * Multiple Stack and Heap Corruptions from Malicious File. + * Fix a division by zero vulnerability. + * Fix CVE-2017-9410 fill_buffer_resample function in + libmp3lame/util.c heap-based buffer over-read and ap + * Fix CVE-2017-9411 fill_buffer_resample function in + libmp3lame/util.c invalid memory read and application crash + * Fix CVE-2017-9412 unpack_read_samples function in + frontend/get_audio.c invalid memory read and application crash + * Fix clip detect scale suggestion unaware of scale input value + * HIP decoder bug fixed: decoding mixed blocks of lower sample + frequency Layer3 data resulted in internal buffer overflow. + * Add lame_encode_buffer_interleaved_int() +- Drop upstream patches: + * lame-Add-check-for-invalid-input-sample-rate.patch + * lame-ansi2knr2.patch + * lame-bits_per_sample.patch + * lame-force_align_arg_pointer.patch + * lame-gtk1.patch + * lame-int_resample_ratio.patch + * lame-msse.patch + +- Rename %soname to %sover to better reflect its use. +- Replace goals with what the software really does. + +- Add patch for SSE +- Add check for invalid input sample rate +- Avoid malformed wav causing floating point exception (integer divide by zero) +- Fix warning on 64 bit machines. Explicitely set variables as unsigned ints. +- Enable functions with SSE instructions to maintain their own properly aligned stack +- Fix decision if sample rate ratio is an integer value or not +- run autoreconf, set GTK_CFLAGS +- Add patch to remove ansi2knr instead of using sed + +- Redux the conditionals for not building gtk1 anywhere anymore + +- Fix logical issue in hvogel's fix + +- Fix the conditional building of gtk1 binaries + +- Fix pkgconfig(gtk+-2.0) for >= 11.4 + +- Fix bug reporting link +- BuildRequires nasm only in x86-32 (there is no assembly available + for other archs) +- Stop BuildRequiring flac-devel, it's not used +- Remove autoreconf call and related BuildRequires and patches +- Remove old compatibility Provides +- Run spec-cleaner +- Removed all patches (unneeded) +- Replace some documentation and let the build system install its + own + +- update to 3.99.5: fixed build on 12.2 + +- disable sndfile for IO, causes more issues than anything else (warnings and + issues in several applications that use lame) +- lame-tgetstr.patch: fix build on openSUSE > 12.1, tput and friends are now in + libtinfo + libXaw +- U_NULL-pointer-dereference-in-XawAsciiSinkInitialize.patch + * Fix crash when required font is not installed. (bsc#1098411) + +- Update to version 1.0.13 + * Fix build with gcc -Werror=format-security + * configure: Drop AM_MAINTAINER_MODE + * autogen.sh: Honor NOCONFIGURE=1 + * Use autoconf HAVE_UNISTD_H instead of imake X_NOT_POSIX to find + * Just use C89 size_t instead of rolling our own Size_t + * Use SEEK_* names instead of raw numbers for fseek whence argument + * Makefile: use AM_V_GEN and AM_V_at to implement automake silent rules + * Makefile: use $(LN_S) for better code portability + * Include + * Fix abs() usage. + +- Update to version 1.0.12: + + Replace TXT16 with XChar2b inline. + + Remove CRAY/WORD64 support. + + Fix fd leak when write() fails in WriteToFile(). + + Fix fd leak when fdopen() fails in InitStringOrFile(). + + Include winsock header on WIN32 to provide fd_set etc. + +- Add proper bit-type symbols for sparc64 + +- Use more robust make install call + +- Update to version 1.0.11: + + Only call XawStackFree if XawStackAlloc was used for allocation + + Correct order of arguments to XawStackFree() + + Correct undefined behavior access to out of scope pointer + contents + +- Update to version 1.0.10: + + Fix potential infinte loop in XawBoxQueryGeometry() + + Fixes for compiler warnings + + General cleanups + + Build configuration and documentation improvements +- Changes from version 1.0.9: + + Fix build issues + + Minor documentation cleanups + + Build configuration improvements + +- Split xorg-x11-libs into separate packages + libapparmor +- add profiles-permit-php-fpm-pid-files-directly-under-run.patch + https://gitlab.com/apparmor/apparmor/-/merge_requests/914 (bsc#1202344) + +- add php8-fpm-mr876.patch so that php8 php-fpm can read its config + (boo#1186267#c11) +- parser: add conflict with apparmor-utils < 3.0 to avoid aa-status + file conflict on upgrade (boo#1198958) +- utils: add missing dependency on apparmor-parser (boo#1198958#c4) + +- Enhance zgrep-profile-mr870.diff to also allow/support zstd + (boo#1198922). + +- update zgrep-profile-mr870.diff to allow executing 'expr' (boo#1198531) + +- Add samba-new-dcerpcd.patch, samba-4.16 has a new dcerpcd daemon + which now will spawn new additional services on demand. We need to + modify the existing smbd/winbind profiles and additionally add a + new set of profiles to cater for the new functionality; + (bnc#1198309); + +- Add samba_deny_net_admin.patch to add new rule to deny + noisy setsockopt calls from systemd; (bnc#1196850). + +- add profile for zgrep and xzgrep to prevent CVE-2022-1271 + (zgrep-profile-mr870.diff) + +- ensure precompiled cache files are newer than (text) profiles +- reload profiles in %posttrans instead of %post to ensure both + - profiles and -abstractons package are updated before the cache + in /var/cache/apparmor/ gets built (boo#1195463 #c20) + +- Add update-samba-bgqd.diff to add new rule to fix 'DENIED' open on + /proc/{pid}/fd for samba-bgqd (bnc#1196850). +- Add update-usr-sbin-smbd.diff to add new rule to allow reading of + openssl.cnf (bnc#1195463). + +- update to AppArmor 3.0.4 + - various fixes in profiles, abstractions, apparmor_parser and utils + (some of them were already included as patches) + - add support for mctp address family + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.4 + for the full upstream changelog +- remove upstream(ed) patches: + - aa-notify-more-arch-mr809.diff + - ruby-3.1-build-fix.diff + - add-samba-bgqd.diff + - openssl-engdef-mr818.diff + - profiles-python-3.10-mr783.diff + - update-samba-abstractions-ldb2.diff +- refresh patches: + - apparmor-samba-include-permissions-for-shares.diff + - ruby-2_0-mkmf-destdir.patch + +- add ruby-3.1-build-fix.diff: fix build with ruby 3.1 (boo#1194221, + MR 827) + +- add update-samba-abstractions-ldb2.diff: Cater for changes to ldb + packaging to allow parallel installation with libldb (bsc#1192684). + +- Modify add-samba-bgqd.diff: Add new rule to fix new "DENIED + operation="file_mmap" violation in SLE15-SP4; (bsc#1192336). + +- add openssl-engdef-mr818.diff: Allow reading /etc/ssl/engdef.d/ and + /etc/ssl/engines.d/ in abstractions/openssl which were introduced + with the latest openssl update + +- add aa-notify-more-arch-mr809.diff: Add support for reading s390x + and aarch64 wtmp files (boo#1181155) + +- add add-samba-bgqd.diff: add profile for samba-bgqd (boo#1191532) + +- lessopen.sh profile: allow reading files that live on NFS over UDP + (added to apparmor-lessopen-nfs-workaround.diff) (boo#1190552) + +- add profiles-python-3.10-mr783.diff: update abstractions/python and + profiles for python 3.10 + +- update to AppArmor 3.0.3 + - fix a failure in the parser tests + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.3 + for the detailed upstream changelog + +- update to AppArmor 3.0.2 + - add missing permissions to several profiles and abstractions + (including boo#1188296) + - bugfixes in utils and parser (including boo#1180766 and boo#1184779) + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.2 + for the detailed upstream changelog +- remove upstreamed patches: + - apparmor-dovecot-stats-metrics.diff + - abstractions-php8.diff + - crypto-policies-mr720.diff + +- added apparmor-dovecot-stats-metrics.diff to allow Prometheus metrics end-point + +- move Requires: python3 back to the python3-apparmor subpackage - + readline usage is in the python modules, not in apparmor-utils + +- Remove python symbols (python means currently python2), work + only with python3 ones (fallout from bsc#1185588). + +- add abstractions-php8.diff to support PHP8 in abstractions/php (boo#1186267) + +- add crypto-policies-mr720.diff to allow reading crypto policies + in abstractions/ssl_certs (boo#1183597) + +- replace %{?systemd_requires} with %{?systemd_ordering} to avoid dragging in + systemd into containers just because apparmor-parser ships a *.service file + +- merge libapparmor.changes into apparmor.changes + +- avoid file listed twice error + +- define %_pamdir for <= 15.x to fix the build on those releases + +- add apache-extra-profile-include-if-exists.diff: make + include in apache extra profile optional to avoid problems with empty + profile directory (boo#1178527) + +- prepare usrmerge (boo#1029961) + * use %_pamdir + +- update to AppArmor 3.0.1 + - minor additions to profiles and abstractions + - some bugfixes in libapparmor, apparmor_parser and the aa-* utils + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.1 + for the detailed upstream changelog +- removed upstream(ed) patches: + - changes-since-3.0.0.diff + - extra-profiles-fix-Pux.diff + - utils-fix-hotkey-conflict.diff + +- Use apache provided variables for the module_directry: + + Use %apache_libexecdir + + Add apache-rpm-macros BuildRequires + +- add utils-fix-hotkey-conflict.diff to fix a hotkey conflict in + de, id and sv translations (and fix the test) (MR 675) +- add extra-profiles-fix-Pux.diff to fix an inactive profile - + prevents a crash in aa-logprof and aa-genprof when creating a new + profile (MR 676) + +- update to AppArmor 3.0.0 + - introduce feature abi declaration in profiles to enable use of + new rule types (for openSUSE: dbus and unix rules) + - support xattr attachment conditionals + - experimental support for kill and unconfined profile modes + - rewritten aa-status (in C), including support for new profile modes + - rewritten aa-notify (in python), finally dropping the perl + requirement at runtime + - new tool aa-features-abi for extracting feature abis from the kernel + - update profiles to have profile names and to use 3.0 feature abi + - introduce @{etc_ro} and @{etc_rw} profile variables + - new profile for php-fpm + - several updates to profiles and abstractions (including boo#1166007) + - fully support 'include if exists' in the aa-* tools + - rewrite handling of alias, include, link and variable rules in + the aa-* tools + - rewrite and simplify log handling in the aa-logprof and aa-genprof + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0 + for the detailed upstream changelog +- patches: + - add changes-since-3.0.0.diff with upstream fixes since the 3.0.0 + release up to 3e18c0785abc03ee42a022a67a27a085516a7921 + - drop upstreamed usr-etc-abstractions-base-nameservice.diff + - drop 2.13-only libapparmor-so-number.diff + - refresh apparmor-enable-profile-cache.diff - partially upstreamed + - update apparmor-samba-include-permissions-for-shares.diff and + apparmor-lessopen-profile.patch - switch to "include if exists" + - apparmor-lessopen-profile.patch: add abi rule to lessopen profile + - refresh apparmor-lessopen-nfs-workaround.diff +- move away very loose apache profile that doesn't even match the + apache2 binary path in openSUSE to avoid confusion (boo#872984) +- move rewritten aa-status from utils to parser subpackage +- add aa-features-abi to parser subpackage +- replace perl and libnotify-tools requires with requiring + python3-notify2 and python3-psutil (needed by the rewritten + aa-notify) +- drop ancient cleanup for /etc/init.d/subdomain from parser %pre +- drop (never enabled) conditionals to build with python2 and to + build the python-apparmor subpackage (upstream dropped python2 + support) +- drop setting PYTHON and PYTHON_VERSIONS env variable, no longer needed +- set PYFLAKES path for utils check +- add precompiled_cache build conditional to allow faster local + builds without using kvm +- remove duplicated BuildRequires: swig + +- update to AppArmor 2.13.5 + - add missing permissions to several profiles and abstractions + - bugfixes in parser and tools + - fix two potential build failures in libapparmor + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.5 + for the detailed upstream changelog +- remove upstream(ed) patches + - changes-since-2.13.4.diff + - abstractions-X-xauth-mr582.diff + - sevdb-caps-mr589.diff + - libvirt-leaseshelper.patch + - cap_checkpoint_restore.diff +- add libapparmor-so-number.diff to fix libapparmor so version (!658) + +- add CAP_CHECKPOINT_RESTORE to severity.db (MR 656, + cap_checkpoint_restore.diff) + +- %service_del_postun_without_restart only works for Tumbleweed, + keep using DISABLE_RESTART_ON_UPDATE for Leap 15.x + +- Make use of %service_del_postun_without_restart + And stop using DISABLE_RESTART_ON_UPDATE as this interface is + obsolete. + +- libvirt-leaseshelper.patch: add /usr/libexec as a path to the + libvirt leaseshelper script (jsc#SLE-14253) + +- sevdb-caps-mr589.diff: add new capabilities CAP_BPF and CAP_PERFMON + to severity.db (lp#1890547) + +- add abstractions-X-xauth-mr582.diff to allow reading the xauth file + from its new sddm location (boo#1174290, boo#1174293) + +- add changes-since-2.13.4.diff with upstream changes and fixes + since 2.13.4 up to 5f61bd4c: + - add several abstractions related to xdg-open: + dbus-network-manager-strict, exo-open, gio-open, gvfs-open, + kde-open5, xdg-open + - introduce @{run} variable + - update dnsmasq and winbindd profile + - update mdns, mesa and nameservice abstraction + - some bugfixes in the aa-* tools, including a remote bugfix in the + YaST AppArmor module (boo#1171315) +- drop upstream(ed) patches (now part of changes-since-2.13.4.diff): + - make-4.3-capabilities.diff + - make-4.3-capabilities-vim.diff + - make-4.3-fix-utils-network-test.diff + - make-4.3-network.diff + - abstractions-add-etc-mdns.allow-to-etc-apparmor.d-abstractions-mdns.patch +- apply usr-etc-abstractions-base-nameservice.diff only for + Tumbleweed, but not for Leap 15.x where it's not needed +- refresh usr-etc-abstractions-base-nameservice.diff + +- Add abstractions-add-etc-mdns.allow-to-etc-apparmor.d-abstractions-mdns.patch + (bsc#1168306) + +- fix build with make 4.3 by backporting some commits from upstream + master (boo#1167953): + - make-4.3-capabilities.diff + - make-4.3-capabilities-vim.diff + - make-4.3-network.diff + - make-4.3-fix-utils-network-test.diff + +- update to AppArmor 2.13.4 + - several abstraction updates (including boo#1153162) + - disallow writing to fontconfig cache in abstractions/fonts + - some bugfixes in the aa-* tools + - fix log parsing for logs with an embedded newline + - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.4 + for the detailed upstream changelog +- drop upstreamed patches: + - abstractions-ssl-certbot-paths.diff + - apparmor-krb5-conf-d.diff + - libapparmor-python3.8.diff + - usr-etc-abstractions-authentification.diff +- refresh usr-etc-abstractions-base-nameservice.diff + +- add usr-etc-abstractions-base-nameservice.diff to adjust + abstractions/base and nameservice for /usr/etc/ (boo#1161756) + +- Properly pull in full python3 interpreter + +- add libapparmor-python3.8.diff to fix building the libapparmor python + bindings (deb#943657) + +- add usr-etc-abstractions-authentification.diff to allow reading + /usr/etc/pam.d/* and some other authentification-related files (boo#1153162) + +- add abstractions-ssl-certbot-paths.diff - add certbot paths to + abstractions/ssl_certs and abstractions/ssl_keys + +- add apparmor-krb5-conf-d.diff for kerberos client + +- update to 2.13.3 + - profile updates for dnsmasq, dovecot, identd, syslog-ng + - new "lsb_release" profile (only used when using "Px -> lsb_release") + - fix buggy syntax in tunables/share + - several abstraction updates + - parser: fix "Px -> foo-bar" (the "-" was rejected before) + - several bugfixes in aa-genprof and aa-logprof + - some fixes in cache handling + - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.3 + for the detailed upstream changelog +- drop upstream(ed) patches: + - apparmor-nameservice-resolv-conf-link.patch + - profile_filename_cornercase.diff + - dnsmasq-libvirtd.diff + - dnsmasq-revert-alternation.diff + - usrmerge-fixes.diff + - libapparmor-swig-4.diff +- re-number remaining patches + +- add upstream libapparmor-swig-4.diff: fix libapparmor tests with swig + 4.0 (boo#1135751) + +- Disable LTO (boo#1133091). + +- update lessopen.sh profile for usrMerge (bash and tar) (boo#1132350) + +- add usrmerge-fixes.diff: fix test failures when /bin/sh is handled by + update-alternatives (boo#1127877) + +- add dnsmasq-revert-alternation.diff: revert path alternation in + dnsmasq profile and re-add peer=/usr/sbin/libvirtd rules to avoid + breaking libvirtd (boo#1127073) + +- add dnsmasq-libvirtd.diff: allow peer=libvirtd in the dnsmasq profile + to match the newly added libvirtd profile name (boo#1118952#c3) + +- Use %license instead of %doc [bsc#1082318] + +- add apparmor-lessopen-nfs-workaround.diff: allow network access in + lessopen.sh for reading files on NFS (workaround for boo#1119937 / + lp#1784499) + +- add profile_filename_cornercase.diff: drop check that lets aa-logprof + error out in a corner-case (log event for a non-existing profile while + a profile file with the default filename for that non-existing profile + exists) (boo#1120472) + +- netconfig: write resolv.conf to /run with link to /etc (fate#325872, + boo#1097370) [patch apparmor-nameservice-resolv-conf-link.patch] + +- update to AppArmor 2.13.2 + - add profile names to most profiles + - update dnsmasq profile (pid file and logfile path) (boo#1111342) + - add vulkan abstraction + - add letsencrypt certificate path to abstractions/ssl_* + - ignore *.orig and *.rej files when loading profiles + - fix aa-complain etc. to handle named profiles + - several bugfixes and small profile improvements + - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.2 + for the detailed upstream changelog +- remove upstreamed fix-syntax-error-in-rc.apparmor.functions.patch + +- update to 2.13.1 + - add qt5 and qt5-compose-cache-write abstractions + - add @{uid} and @{uids} kernel var placeholders + - several profile and abstraction updates + - ignore "abi" rules in parser and tools (instead of erroring out) + - utils: fix overwriting of child profile flags if they differ from + the main profile + - several bugfixes (including boo#1100779) + - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.1 + for the detailed upstream changelog +- remove upstream(ed) patches: + - aa-teardown-path.diff + - fix-apparmor-systemd-perms.diff + - logprof-skip-cache-d.diff + - fix-samba-profiles.patch + - make-pyflakes-happy.diff + - dnsmasq-Add-permission-to-open-log-files.patch +- refresh apparmor-samba-include-permissions-for-shares.diff +- add fix-syntax-error-in-rc.apparmor.functions.patch + +- update rpmlintrc: + - whitelist .features file which is part of the pre-compiled cache + - comment out filters for the disabled tomcat_apparmor subpackage + +- Backport dnsmasq fix: + 025c7dc6 - dnsmasq-Add-permission-to-open-log-files.patch + (boo#1111342) + +- add make-pyflakes-happy.diff to fix an unused variable (SR 629206) + +- add fix-samba-profiles.patch - smbd loads new shared libraries. + Allow winbindd to access new kerberos credential cache location + (boo#1092099) + +- exclude the /etc/apparmor.d/cache.d/ directory from aa-logprof parsing + (logprof-skip-cache-d.diff) + +- add fix-apparmor-systemd-perms.diff - fix permissions of + /lib/apparmor/apparmor.systemd (boo#1090545) + +- create and package precompiled cache (/usr/share/apparmor/cache, + read-only) (boo#1069906, boo#1074429) +- change (writeable) cache directory to /var/cache/apparmor/ - with the + new btrfs layout, the only reason for using /var/lib/apparmor/cache/ + (which was "it's part of the / subvolume") is gone, and /var/cache + makes more sense for the cache +- adjust parser.conf (via apparmor-enable-profile-cache.diff) to use both + cache locations +- clear cache also in %post of abstractions package + +- update to AppArmor 2.13 + - add support for multiple cache directories and cache overlays + (boo#1069906, boo#1074429) + - add support for conditional includes in policy + - remove group restrictions from aa-notify (boo#1058787) + - aa-complain etc.: set flags for profiles represented by a glob + - aa-status: split profile from exec name + - several profile and abstraction updates + - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13 + for the detailed upstream changelog +- drop upstreamed patches and files: + - aa-teardown + - apparmor.service + - apparmor.systemd + - 32-bit-no-uid.diff + - disable-cache-on-ro-fs.diff + - dovecot-stats.diff + - parser-write-cache-warn-only.diff + - set-flags-for-profiles-represented-by-glob.patch + - fix-regression-in-set-flags.patch +- drop spec code that handled installing aa-teardown, apparmor.service + and apparmor.systemd (now part of upstream Makefile) +- simplify "make -C profiles parser-check" call (upstream Makefile bug + that required to call "cd" was fixed) +- add aa-teardown-path.diff - install aa-teardown in /usr/sbin/ +- move 'exec' symlink to parser package (belongs to aa-exec) + +- Set flags for profiles represented by glob (bsc#1086154) + set-flags-for-profiles-represented-by-glob.patch + fix-regression-in-set-flags.patch + +- add dovecot-stats.diff: + - add dovecot/stats profile and allow dovecot to run it (boo#1088161) + - allow dovecot/auth to write /run/dovecot/old-stats-user (part of boo#1087753) +- update 32-bit-no-uid.diff with upstream fix + +- Change of path of rpm in lessopen.sh (boo#1082956) + +- add disable-cache-on-ro-fs.diff - disable write cache if filesystem is + read-only and don't bail out (bsc#1069906, bsc#1074429) + +- add parser-write-cache-warn-only.diff to make cache write failures a + warning instead of an error (boo#1069906, boo#1074429) +- reduce dependeny on libnotify-tools (used by aa-notify -p) to "Suggests" + to avoid pulling in several Gnome packages on servers (boo#1067477) + +- update to AppArmor 2.12 + - add support for 'owner' rules in aa-logprof and aa-genprof + - add support for includes with absolute path in aa-logprof etc. (lp#1733700) + - update aa-decode to also decode PROCTITLE (lp#1736841) + - several profile and abstraction updates, including boo#1069470 + - preserve errno across aa_*_unref() functions + - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.12 + for the detailed upstream changelog +- drop upstreamed patches: + - read_inactive_profile-exactly-once.patch + - utils-fix-sorted-save_profiles-regression.diff +- lessopen profile: change all 'rix' rules to 'mrix' +- add 32-bit-no-uid.diff to fix handling of log events without ouid on + 32 bit systems +- no longer package static libapparmor.a + +- update to AppArmor 2.11.95 aka 2.12 beta1 + - add JSON interface to aa-logprof and aa-genprof (used by YaST) + - drop old YaST interface code + - update audio, base and nameservice abstractions + - allow @{pid} to match 7-digit pids + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_95 + for the detailed upstream changelog +- drop upstreamed patches + - apparmor-yast-cleanup.patch + - apparmor-json-support.patch + - nameservice-libtirpc.diff +- drop obsolete perl modules (YaST no longer needs them) +- drop patches that were only needed by the obsolete perl modules: + - apparmor-utils-string-split + - apparmor-abstractions-no-multiline.diff +- drop profiles-sockets-temporary-fix.patch - obsoleted by a fix in + apparmor_parser +- refresh utils-fix-sorted-save_profiles-regression.diff +- add aa-teardown (new script to unload all profiles) +- make ExecStop in apparmor.service a no-op (workaround for a systemd + restriction, see boo#996520 and boo#853019 for details) +- lessopen profile: allow capability dac_read_search and dac_override, + allow groff to execute several helpers (boo#1065388) + +- read_inactive_profile-exactly-once.patch (bsc#1069346) + Perform reading of inactive profiles exactly once. + +- update to AppArmor 2.11.1 + - add permissions to several profiles and abstractions (including + lp#1650827 and boo#1057900) + - several fixes in the aa-* tools (including lp#1689667, lp#1628286, + lp#1661766 and boo#1062667) + - fix downgrading/converting of 'unix' rules (will be supported in + kernel 4.15) to 'network unix' rules in apparmor_parser (boo#1061195) + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_1 for + upstream changelog +- remove upstream(ed) patches + - upstream-changes-r3616..3628.diff + - upstream-changes-r3629..3648.diff + - parser-tests-dbus-duplicated-conditionals.diff + - apparmor-fix-podsyntax.patch + - sshd-profile-drop-local-include-r3615.diff +- refresh apparmor-yast-cleanup.patch +- add utils-fix-sorted-save_profiles-regression.diff to fix a regression + in displaying the "changed profiles" list in aa-logprof + +- add nameservice-libtirpc.diff to fix NIS/YP logins (boo#1062244) + +- profiles-sockets-temporary-fix.patch to cater to nameservices with the + new sockets mediation, until unix rules are upstreamed (boo#1061195) + +- add apparmor-fix-podsyntax.patch from mailing list to fix + compilation with perl 5.26 + +- do not require exact X.Y version of "python3" +- require also matching python(abi) which is arguably more important + +- don't rely on implementation details for reload in %post + +- add JSON support. Required for FATE#323380. + (apparmor-yast-cleanup.patch, apparmor-json-support.patch) + +- add upstream-changes-r3629..3648.diff: + - preserve unknown profiles when reloading apparmor.service + (CVE-2017-6507, lp#1668892, boo#1029696) + - add aa-remove-unknown utility to unload unknown profiles (lp#1668892) + - update nvidia abstraction for newer nvidia drivers + - don't enforce ordering of dbus rule attributes in utils (lp#1628286) + - add --parser, --base and --Include option to aa-easyprof to allow + non-standard paths (useful for tests) (lp#1521031) + - move initialization code in apparmor.aa to init_aa(). This allows to + run all utils tests even if /etc/apparmor.d/ or /sbin/apparmor_parser + don't exist. + - several improvements in the utils tests +- drop upstreamed python3-drop-re-locale.patch +- no longer delete/skip some of the utils tests (to allow this, add + parser-tests-dbus-duplicated-conditionals.diff) +- add var.mount dependeny to apparmor.service (boo#1016259#c34) + +- Cleanup spec file: + - don't use insserv if we afterwards call systemd, this can + have bad side effects + - remove dead code + - remove now obsolete 'distro' checks +- Replace init.d script with new wrapper working with systemd + +- add python3-drop-re-locale.patch: remove deprecated re.LOCALE + flag in Python UI as it was dropped from Python 3.6 (lp#1661766) + +- Fix RPM groups + +- add upstream-changes-r3616..3628.diff: + - update abstractions/base, abstractions/apache2-common and dovecot profiles + - merge ask_the_questions() of aa-logprof and aa-mergeprof + - pass LDFLAGS when building parser, libapparmor perl bindings and pam_apparmor +- adjust deleting the cache in profiles %post to the new cache location +- silence errors when deleting the cache (boo#976914) + +- split libapparmor into separate spec to get rid of build loop + involving mariadb, systemd, apparmor, libapr and mariadb again + (see the discussion in SR 448871 for details) +- libapparmor.spec is based on the AppArmor 2.11 apparmor.spec, but + with minimum BuildRequires + +- update to AppArmor 2.11.0 + - apparmor_parser now supports parallel compiles and loads + - add full support for dbus, ptrace and signal rules and events to the + utils + - full rewrite of the file rule handling in the utils + - lots of improvements and fixes + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11 for the + detailed changelog +- patches: + - add sshd-profile-drop-local-include-r3615.diff to fix 'make check' + - drop aa-unconfined-fix-netstat-call-2.10r3380.diff, no longer needed + - refresh apparmor-abstractions-no-multiline.diff + - refresh apparmor-samba-include-permissions-for-shares.diff +- spec changes: + - aa-unconfined switched to using ss (from iproute2), adjust Recommends: + - move libapparmor to /usr/lib*/ + - drop %if %suse_version checks for 12.x + - change several Obsoletes from %version to < 2.9. Those package names + weren't used since years, and 2.9 is still a careful choice + - include apparmor.service independent of %suse_version + - techdoc.pdf is now shipped in upstream tarball to reduce BuildRequires + - drop latex2html, texlive-* and w3m BuildRequires + - techdoc.txt and techdoc.html not included, drop them from the package + - run most of utils/ make check (some tests expect /etc/apparmor.d/ and + /sbin/apparmor_parser to exist, skip them) + - BuildRequires python3-pyflakes (utils tests) and dejagnu (libapparmor tests) + - drop sed'ing python3 into aa-* shebang (upstreamed) + - build binutils + - aa-exec is now written in C and lives in /usr/bin/, move it to the + apparmor_parser package and create a compability symlink in /usr/sbin/ + - aa-exec manpage moved to section 1 + - aa-enabled is a small new tool to find out if AppArmor is enabled + - package new aa_stack_profile(2) manpage + +- change /etc/apparmor.d/cache symlink to /var/lib/apparmor/cache/. + This is part of the root partition (at least with default partitioning) + and should be available earlier than /var/cache/apparmor/ + (boo#1015249, boo#980081, bsc#1016259) +- add dependency on var-lib.mount to apparmor.service as safety net + +- update to AppArmor 2.10.2 maintenance release + - lots of bugfixes and profile updates (including boo#1000201, + boo#1009964, boo#1014463) + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_2 for details +- add aa-unconfined-fix-netstat-call-2.10r3380.diff to fix a regression + in aa-unconfined +- drop upstream(ed) patches: + - changes-since-2.10.1--r3326..3346.diff + - changes-since-2.10.1--r3347..3353.diff + - libapparmor-fix-import-path.diff (upstream fix is slightly different) + - nscd-var-lib.diff +- refresh apparmor-abstractions-no-multiline.diff + +- add nscd-var-lib.diff to allow /var/lib/nscd/ in the nscd profile and + abstractions/nameservice (path changed in latest nscd in Tumbleweed) + +- add changes-since-2.10.1--r3347..3353.diff with upstream changes and + fixes in the 2.10 branch, including + - allow writing *.qf files (for disk-based buffering) in syslog-ng profile + - add several permissions to the dovecot profiles (deb#835826) + - add a missing path in the traceroute profile + +- add changes-since-2.10.1--r3326..3346.diff with upstream changes and + fixes since the 2.10.1 release, including + - allow dac_override in winbindd profile (boo#990006#c5) + - allow mr for /usr/lib*/ldb/*.so in samba abstractions (needed since + Samba 4.4.x, boo#990006) + - abstractions/nameservice: also support ConnMan-managed resolv.conf + - let aa-genprof ask about profiles in extra dir (again) + - fix aa-logprof "add hat" endless loop (lp#1538306) + - honor 'chown' file events in logparser.py + - ignore log file events with a request mask of 'send' or 'receive' + because they are actually network events (lp#1577051, lp#1582374) + - accept hostname with dots when parsing logs (lp#1453300 comments #1 and #2) +- fix python LibAppArmor import failures with swig > 3.0.8 (boo#987607) + (libapparmor-fix-import-path.diff) +- refresh apparmor-abstractions-no-multiline.diff +- drop upstreamed profiles-ping-inet6-r3449.diff +- add %check section - runs libapparmor (including swig bindings), + parser and profiles tests +- add BuildRequires: perl(Locale::gettext) - needed for parser tests + +- add profiles-ping-inet6-r3449.diff - latest ping also does IPv6 (boo#980596) + +- update to AppArmor 2.10.1 (2.10 branch r3326): + - fix incorrect output of child profile names (apparmor_parser -N) which + caused 'rcapparmor reload' to remove child profiles and hats (lp#1551950) + - fix a crash in aa-logprof / logparser.py for change_hat log events + (lp#1523297) and log events that look like file events, but aren't + (lp#1540562, lp#1525119, lp#1466812) + - write unix rules when saving a profile (lp#1522938, boo#954104#c3) + - several fixes for variable handling in aa-logprof + - map c (create) log events to w instead of a + - add python to the "no Px rule" list in logprof.conf + - let aa-logprof check for duplicate profiles + - let aa-status work without the apparmor.fail python module (boo#971917, + lp#1480492) + - add permissions in several profiles (including boo#948584, boo#948753, + boo#954959, boo#954958, boo#971790, boo#964971, boo#921098, boo#923201 and + boo#921098#c15). + - and many more fixes, see the full changelog at + http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_1 +- drop upstream(ed) patches: + - fix-initscript-aa_log_end_msg.diff + - syslog-ng-profile-boo948584.diff + - upstream-profile-updates-r3205-3241.diff +- refresh patches: + - apparmor-abstractions-no-multiline.diff + - apparmor-samba-include-permissions-for-shares.diff +- drop libapparmor autogen.sh call (broke the build) and remove libtool BR + +- add syslog-ng-profile-boo948584.diff - add several permissions needed + by latest syslog-ng (boo#948584, boo#948753) +- add upstream-profile-updates-r3205-3241.diff with several profile updates: + - add /usr/share/locale-bundle/** to abstractions/base + - allow dnsmask to use /bin/sh (boo#940749) and /bin/dash + - allow dovecot imap to read /run/dovecot/mounts + - allow avahi-daemon to write to /run/systemd/notify + - allow ntpd to read $PATH directory listings (boo#945592, boo#948752) + - update dhclient profile + - allow skype to read @{PROC}/@{pid}/net/dev (boo#939568) + - and some other small updates +- drop upstreamed apparmor-winbindd-r3213.diff (included in the + upstream-profile-updates patch) + +- netstat moved to net-tools-deprecated in Tumbleweed (boo#944904) + +- add apparmor-winbindd-r3213.diff - add missing k permissions for + /etc/samba/smbd.tmp/msg/* in winbindd profile (boo#921098 #c15..19) + +- add fix-initscript-aa_log_end_msg.diff - fixes ugly initscript + output (boo#862170) + +- update to AppArmor 2.10 (trunk r3205) + - profile names can now contain variables + - improved profile compile time in apparmor_parser + - lots of improvements, refactoring and bugfixes in the aa-* tools + - new apis for managing and loading profile caches into the kernel in + libapparmor + - lots of profile updates + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10 for the + complete changelog with more details +- add new apparmor_private.h and the aa_query_label(2), aa_features(3), + aa_kernel_interface(3), aa_policy_cache(3), aa_splitcon(3) manpages + to libapparmor-devel +- drop apparmor-2.5.1-edirectory-profile patch - it's most probably + no longer needed (see boo#621394 for details) +- drop upstreamed samba-4.2-profiles.diff +- refresh apparmor-samba-include-permissions-for-shares.diff + +- systemd-rpm-macros and %systemd_requires were at the wrong place, + move them to the parser package (boo#931792) + +- update to AppArmor 2.9.2 (2.9 branch r2911) + - lots of bugfixes in the parser and the aa-* tools (including + boo#918787) + - update dovecot and dnsmasq profiles and several abstractions + (including boo#911001) + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_2 for the + full changelog +- remove upstream(ed) patches apparmor-changes-since-2.9.1.diff and + apparmor-fix-stl-ostream.diff +- replace GPG key with new AppArmor GPG signing key, see + https://launchpad.net/apparmor/+announcement/13404 + +- make sure %service_del_postun doesn't call systemctl try-restart + (boo#853019, bare systemd edition) +- add samba-4.2-profiles.diff: update samba (winbindd and nmb) + profiles for samba 4.2 (boo#921098, boo#923201) + +- only install apparmor.service for openSUSE > 13.2 + +- Add a native systemd unit which *at the moment* only + wraps/masks the early boot script. + +- add apparmor-fix-stl-ostream.diff which fixes odd uses of + std::ostream which are not valid. Fixes build with GCC 5 + +- allow lessopen.sh to run /usr/bin/unzip-plain (boo#906858) + +- add Requires: python3 to python3-apparmor package - readline isn't + part of python3-base (boo#917577) + +- add apparmor-changes-since-2.9.1.diff with upstream fixes since the + 2.9.1 release + - update logparser.py to support changed syslog format (lp#1399027) + - update usr.sbin.dovecot and usr.lib.dovecot.imap{, -login} profiles + (lp#1296667) + - update the mysqld profile + - fix network rule description in apparmor.d(5) manpage +- drop upstreamed dnsmasq-profile-fixes.patch +- update expired GPG key + +- update to AppArmor 2.9.1 (2.9 branch r2831) + - fix log parsing for 3.16 kernels and syslog-style logs (boo#905368) + - several fixes and performance improvements in the aa-* utils + - profile updates for dnsmasq (boo#907870), nscd (boo#904620#c14 and + bnc#908856), useradd, sendmail, man and passwd + - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_1 + for full release notes +- refresh dnsmasq-profile-fixes.patch + +- Fix dnsmasq profile to allow executing bash to run the --dhcp-script + argument. Also fixed /usr/lib -> /usr/{lib,lib64} to get libvirt + leasehealper script to run even on x86_64. + dnsmasq-profile-fixes.patch. boo#911001 + +- rename lessopen.sh profile file to usr.bin.lessopen.sh to match the + script filename + +- add apparmor-lessopen-profile.patch: /usr/bin/lessopen.sh needs + confinement. bnc#906858 + +- delete cache in apparmor-profiles %post (workaround for + bnc#904620#c8 / lp#1392042) + +- No longer perform gpg validation; osc source_validator does it + implicit: + + Drop gpg-offline BuildRequires. + + No longer execute gpg_verify. + +- fix bashism in post script + +- update to AppArmor 2.9.0 (r2759) + - change aa-mergeprof to the final commandline syntax + - lots of bugfixes in the aa-* tools (bnc#900163, lp#1328707 and several + bugs without a formal bugreport) + - small additions to gnome, freedesktop.org, ubuntu-browsers.d/java + and user-mail abstractions + - fix mod_apparmor to not break basic auth + - update perl modules to support signal, unix and ptrace rules (bnc#900013) + - don't warn about rules not supported by the kernel + - fix logging of "audit capability" (lp#1378091) + - add support for the "hat" keyword in apparmor.vim + - build html version of apparmor.vim manpage again (lp#1366572) + - see also http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_0 +- update apparmor-abstractions-no-multiline.diff +- remove upstreamed apparmor-profiles-ntpd-pid-location.diff + libarchive -- Fix CVE-2022-36227, Handle a calloc returning NULL - (CVE-2022-36227, bsc#1205629) - * CVE-2022-36227.patch - -- Fix CVE-2021-31566, modifies file flags of symlink target - (CVE-2021-31566, bsc#1192426.patch) - CVE-2021-31566.patch -- Fix bsc#1192427, processing fixup entries may follow symbolic links - bsc1192427.patch - -- Fix CVE-2021-23177, extracting a symlink with ACLs modifies ACLs of target - (CVE-2021-23177, bsc#1192425) - * CVE-2021-23177.patch - -- Fix CVE-2022-26280 out-of-bounds read via the component zipx_lzma_alone_init - (CVE-2022-26280, bsc#1197634) - * fix-CVE-2022-26280.patch - -- Fix CVE-2021-36976 use-after-free in copy_string - (CVE-2021-36976, bsc#1188572) - * fix-CVE-2021-36976.patch -- The following issues have already been fixed in this package but - weren't previously mentioned in the changes file: - CVE-2017-5601, bsc#1022528, bsc#1189528 - -- update to 3.5.1: - * various compilation fixes (#1461, #1462, #1463, #1464) - * fixed undefined behavior in a function in warc reader (#1465) - -- Update to version 3.5.0 - New features: - * mtree digest reader support (#1347) - * completed support for UTF-8 encoding conversion (#1389) - * minor API enhancements (#1258, #1405) - * support for system extended attributes (#1409) - * support for decompression of symbolic links in zipx archives (#1435) - Important bugfixes - * fixed extraction of archives with hard links pointing to itself (#1381) - * cpio fixes (#1387, #1388) - * fixed uninitialized size in rar5_read_data (#1408) - * fixed memory leaks in error case of archive_write_open() functions (#1456) -- Drop libarchive-3.4.3-fix_test_write_disk_secure.patch, fixed upstream. - -- fix build with binutils submitted to Factory, adding upstream - libarchive-3.4.3-fix_test_write_disk_secure.patch - -- Update to version 3.4.3 - * support for pzstd compressed files (#1357) - * support for RHT.security.selinux tar extended attribute (#1348) - * various zstd fixes and improvements (#1342 #1352 #1359) - * child process handling fixes (#1372) - -- Switch back to cmake build now that cmake-mini exists, this will - no longer create a build-cycle. - -- Update to version 3.4.2 - New features: - * support for atomic file extraction (bsdtar -x --safe-writes) (#1289) - * support for mbed TLS (PolarSSL) (#1301) - Important bugfixes: - * security fixes in RAR5 reader (#1280 #1326) - * compression buffer fix in XAR writer (#1317) - * fix uname and gname longer than 32 characters in PAX writer (#1319) - * fix segfault when archiving hard links in ISO9660 and XAR writers (#1325) - * fix support for extracting 7z archive entries with Delta filter (#987) - -- Revert back to autoconf, cmake introduces a cycle. Leave cmake - patches in since they are basically correct and might be useful - in the future. - -- Update to version 3.4.1 - New features: - * Unicode filename support for reading lha/lzh archives - * New pax write option "xattrhdr" - Important bugfixes: - * security fixes in wide string processing (#1276 #1298) - * security fixes in RAR5 reader (#1212 #1217 #1296) CVE-2019-19221 - * security fixes and optimizations to write filter logic (#351) - * security fix related to use of readlink(2) (1dae5a5) - * sparse file handling fixes (#1218 #1260) -- Drop CVE-2019-19221.patch and fix-zstd-test.patch, fixed upstream - -- fix bsc#1157569 - CVE-2019-19221.patch out-of-bounds read in libarchive - -- Switch to cmake build -- Add lib-suffix.patch to honor LIB_SUFFIX -- Add fix-zstd-test.patch to fix zstd test -- Add fix-soversion.patch to fix the soversion to 13 as autotools - -- Add lz4 and zstd support -- Add BuildRequires on liblz4-devel and libzstd-devel - -- Update to version 3.4.0 - * Support for file and directory symlinks on Windows - * Read support for RAR 5.0 archives - * Read support for ZIPX archives with xz, lzma, ppmd8 and - bzip2 compression - * Support for non-recursive list and extract - * New tar option: --exclude-vcs - * Improved file attribute support on Linux and file flags support - on FreeBSD - * Fix reading Android APK archives (#1055 ) - * Fix problems related to unreadable directories (#1167) - * A two-digit number of OSS-Fuzz issues was resolved in this release - including CVE-2019-18408 -- Add libarchive.keyring and validate the tarball signature -- Drop all security patches, fixed upstream: - * CVE-2018-1000877.patch - * CVE-2018-1000878.patch - * CVE-2018-1000879.patch - * CVE-2018-1000880.patch - * CVE-2019-1000019.patch - * CVE-2019-1000020.patch - -- Added patches: - * CVE-2019-1000019.patch Fixes 7zip crash (boo#1124341) - * CVE-2019-1000020.patch ISO9660 infinite loop fixed (boo#1124342) - -- Added patches: - * CVE-2018-1000877.patch, which fixes a double free vulnerability in RAR - decoder (CVE-2018-1000877 bsc#1120653) - * CVE-2018-1000878.patch, which fixes a Use-After-Free vulnerability in RAR - decoder (CVE-2018-1000878 bsc#1120654) - * CVE-2018-1000879.patch, which fixes a NULL Pointer Dereference - vulnerability in ACL parser (CVE-2018-1000879 bsc#1120656) - * CVE-2018-1000880.patch, which fixes an improper input validation - vulnerability in WARC parser (CVE-2018-1000880 bsc#1120659) -- Make use of %license macro -- Applied spec-cleaner - -- Fix RPM groups. Remove idempotent %if..%endif guards. - Diversify summaries. Set CFLAGS instead of re-defining - optflags with itself. - -- update to version 3.3.3 - * Avoid super-linear slowdown on malformed mtree files - * Many fixes for building with Visual Studio - * NO_OVERWRITE doesn't change existing directory attributes - * New support for Zstandard read and write filters -- Fixes CVE-2017-14501, CVE-2017-14502, CVE-2017-14503 -- fix-CVE-2017-14166.patch is obsolete - -- update to version 3.3.2 - * NFSv4 ACL support for Linux (librichacl) -- fix-CVE-2017-14166.patch (boo#1057514) - -- update to version 3.3.1 - * Security & Feature release - Details are not documented from upstream yet - fix-extract-over-links.patch and libarchive-openssl.patch obsoleted - -- fix extracting over symlinks: fix-extract-over-links.patch - the problem is solved upstream different, but git master - is too different atm. - -- update to version 3.2.2 - Unspecified security fixes, but at least: - * CVE-2016-8687 - * CVE-2016-8689 - * CVE-2016-8688 - * CVE-2016-5844 - * CVE-2016-6250 - * CVE-2016-5418 -- obsoletes fix-build.patch - -- make bsdtar require a matching libarchive version to avoid - missing symbol errors - -- update to version 3.2.1 - Fixes a number of security issues: - CVE-2015-8934, CVE-2015-8933, CVE-2015-8917, CVE-2016-4301, CVE-2016-4300 -- and fixing the build (fix-build.patch) - -- limit size of symlinks in cpio archives (CVE-2016-4809, boo#984990) - CVE-2016-4809.patch - -- 4GB _constraints for ppc64le only, it would break other archs -- update to version 3.2.0 - * Fixes CVE-2016-1541 - * Fixes CVE-2015-8928 - * changes are only documented in git history - * updated openssl patch - * new bsdcat utility -- removed obsolete patches for: - * CVE-2013-0211.patch - * directory-traversal-fix.patch - * libarchive-xattr.patch - -- add _constraints memory 4096MB to avoid ppc64le build failure - -- build static lib on RHEL 7 - -- RHEL/CentOS build fix, skipping autoreconf - -- add CVE for previous change - -- fix a directory traversal in cpio tool (bnc#920870) - directory-traversal-fix.patch CVE-2015-2304 - -- Added CVE-2013-0211.patch to fix CVE-2013-0211 (bnc#800024) - libass +- security update +- added patches + fix CVE-2020-36430 [bsc#1188539], heap-based buffer overflow in decode_chars + + libass-CVE-2020-36430.patch + +- Add upstream CVE-2020-24994_1.patch and CVE-2020-24994_2.patch (bsc#1184153, CVE-2020-24994) + * Stack overflow in the parse_tag function in libass/ass_parse.c + +- security update +- added patches + fix CVE-2020-26682 [bsc#1177862], signed integer overflow in the call to outline_stroke() from ass_outline_construct() + + libass-CVE-2020-26682.patch + +- Update to version 0.14.0: + * Brand new, faster and better outline stroker (replaces FreeType + stroker) + * Remove option to use the FreeType rasterizer + * Fix spots of missing border around self-intersecting shapes + * Switch from Yasm to NASM for building hand-written assembler + code + * Clear font cache in ass_set_fonts(). This fixes potentially + incorrect font choices and an occasional crash if this function + is called midway through rendering a file. + +- Update to version 0.13.7 + * Fix invalid memory accesses with BorderStyle=4 + * Fix change detection bug on frame resizes + * Fix cache bugs with border size + * Reduce precision of border width in font outline caching + * Don't treat :;<=>? as hexadecimal digits in color headers + * Fix parsing of unusual Alignment values in ASS style definitions + * Fix potential truncation in timestamp parsing + * Treat negative PlayResX/PlayResY like VSFilter + * Fixes to parsing of embedded fonts + * Remove arbitrary bitmap limit (fixes issues with subtitle rendering at 4K) + * Allow using shadow offset to adjust size of background with BorderStyle=4 + +- Update to version 0.13.6: + * Add Justify style override that changes text justification + (left/right/center) without affecting event positioning. This + breaks ABI compatibility with prior releases. + * Fix ass_set_cache_limits() to affect total bitmap cache size + including composite bitmap cache. + * Number parsing fixes + + Fix illegal read when parsing some numbers in scientific + notation with huge exponents. + + Correctly evaluate numbers in scientific notation with large + exponents. + + Correctly evaluate numbers with many leading zeros. + * Bug fixes found with fuzzing + + Fix a small memory leak in the parser. + + Fix illegal read in the parser on specially crafted input + with \t tags. + +- Update 0.13.4: + * Fuzzing fixes bnc#1002982 CVE-2016-7969, CVE-2016-7970 and + CVE-2016-7972 + * Improve compatibility/portablility of build system, should fix e.g. compilation on Solaris. + * Fix memory leak in DirectWrite font provider. + * Fix the rasterizer when rendering some large outlines. + * Remove hack that forced RTL base direction depending on font encoding. + * Greatly improve the internal caches with refcounting and gradual clearing. + +- Update to 0.13.2 + * Add ass_set_check_readorder() API function to disable use of + the ReadOrder field for duplicate checking in + ass_process_chunk(). + * ass_step_sub(track, now, 0) now finds the start of the subtitle + at now. + * Bug fixes: + + Fix an issue with the new duplicate checking, which could + lead to missing subtitles after seeking. + + Fix a crash with Core Text under specific circumstances. + +- Update to 0.13.1 + * Much faster duplicate event check in ass_process_chunk. + * Interpret negative timestamp components as actual negative numbers. + * Look up fonts that contain PostScript outlines by their PostScript + name instead of their full names. Family names continue to be used for all fonts. + * Keep spaces in font names + * Drop support for Fontconfig < 2.10.92 to ensure correct font matching + * Fix some small memory leaks, potential crashes and bad data uses + +- Update summary/description + +- Update RPM groups + +- Update to 0.13.0 + * Add native font selection backends for OSX (CoreText) and + Windows (DirectWrite). You can now run libass without + fontconfig on these platforms. This fixes problems with + fontconfig behaving badly on these platforms (it could take + minutes to scan all system fonts). Even on Linux, this speeds + up loading of embedded fonts (such as provided by + ass_add_font()). The DirectWrite backend only works on Windows + Vista and later. On XP, fontconfig is still needed. libass can + be compiled with both DirectWrite and fontconfig, and then it + will fallback to fontconfig automatically if DirectWrite is not + available at runtime. + * Add ass_get_available_font_providers() API function. + * Change the 4th parameter of ass_set_fonts(). This now selects + the font provider. This is somewhat backwards compatible with + the old behavior, but if you ever passed values other than 0 + or 1, your application might break with this libass release. + * The ass_fonts_update() function now does nothing. It's kept + for backward compatibility only. + * Much faster gaussian blur. This can bring a large speedup with + big blurred signs and such. + * Drop ENCA support + * Bug fixes + + Fix compilation of the freetype rasterizer (disabled by + default) + + Fix rendering with some cases of consecutive line breaks + (\N\N). + + Fix some memory allocation failure checks + + Avoid system locale dependent behavior by reinventing some + standard C functions + + Fix rendering errors with strikes (GH #193) + + MSVC compilation fixes +- Enable harfbuzz and yasm build requires + +- Update to 0.12.3 + * VSFilter blur compatibility changes + * VSFilter color/alpha parsing compatibility changes + * Bugfixes + + Fix some potential memory leaks and crashes + + Fix large timestamps (larger than about 600 hours) + + Fix a potential crash with the new rasterizer and complex + fonts + + Do not apply user-configured line position to non-dialog + events + + Strictly clip non-dialog events to the video rectangle +- Changes for 0.12.2 + * Add extern "C" guards to the public headers for C++ + compatibility + * Improvements to style override API and implementation + * Bugfixes + + Fix some rasterizer bugs of unknown severity + + Fix a broken memset() of unknown severity + + Make timestamp parsing more lenient, which makes libass + accept invalid + + files accepted by most other ASS parsers + + Increase compatibility with broken ASS drawings accepted by + VSFilter + +- Update to version 0.12.1 (bnc#921212) + * Make ASS drawings with an extremely high number of control points work + This change increases compatibility with VSFilter. + * Bugfixes + - Fix a crash when using newer harfbuzz versions (GH #155) + - Load embedded memory fonts correctly + - Large shadow offsets rendered incorrectly (GH #142) + - Fix incorrect closing of last drawing contour + - Fix issues with undefined behavior in shifts + - Lots of of malloc() error checking +- Update home and download source Url to new project home +- Add baselibs.conf in sources list for Factory + libassuan -- update to 2.5.5: - * Fix a crash in the logging code - * Upgrade autoconf - -- update to 2.5.4: - * Fix some minor build annoyances - -- Update to 2.5.3: - * Add a timeout for writing to a SOCKS5 proxy. - * Add workaround for a problem with LD_LIBRARY_PATH on newer systems. - -- qemu-disable-fdpassing-test.patch: remove - --Update to 2.5.2: - * configure.ac: Bump LT version to C8/A8/R2 - * include libassuan.pc in the spec file - -- Use %license (boo#1082318) - -- libassuan 2.5.1: - * New function to change the system hooks for the socket - interface (assuan_sock_set_system_hooks) - -- libassuan 2.4.5: - * fixes for platforms other than GNU/Linux - -- libassuan 2.4.4: - * New configure option --disable-doc - * Fix the use of nanosleep - * Portability fix for systems not defining INADDR_LOOPBACK - -- qemu-disable-fdpassing-test.patch: disable fdpassing test when running - under qemu-linux-user - -- libassuan 2.4.3: - * Allow socket redirection with assuan_socket_connect. - * Speedup spawning programs on Linux - * Fix minor memory leaks - -- libassuan 2.4.2: - * The nPth version of the connect system hook does now wrap the - call with npth_unprotec/npth_protect to avoid blocking during a - connect. - * Add feature to assuan_sock_connect_byname to test for SOCKS5 - availability. - -- libassuan 2.4.1: - * In Tor mode fallback to port 9150 if 9050 is not listening. - -- libassuan 2.4.0: - * New flags "socks" and "tor-mode" for assuan_sock_{set,get}_flag. - * New function assuan_sock_connect_byname. - * Require at least libgpg-error 1.17. - * Interface changes relative to the 2.3.0 release: - assuan_sock_connect_byname NEW. - ASSUAN_SOCK_TOR NEW. - ASSUAN_SOCK_SOCKS NEW. - assuan_sock_set_flag EXTENDED. - assuan_sock_get_flag EXTENDED. - -- libassuan 2.3.0: - * Now wipes out the memory of the context structure before freeing. - The context may have stored sensitive data in its line buffers. - * Fixed a problem with the data length limit in assuan_inquire. - * Returns GPG_ERR_SOURCE_ASSUAN with errors from functions w/o a - context. - * Two new functions to tweak the behaviour of the socket wrappers. - * By default build without a build timestamp. - * Interface changes relative to the 2.2.1 release: - assuan_sock_set_flag NEW. - assuan_sock_get_flag NEW. - -- libassuan 2.2.1: - * Documentation updates. - * Fixes for platforms other than GNU/Linux - -- libassuan 2.2.0: - * Added support for socket redirection. - * Interface changes relative to the 2.1.3 release: - assuan_sock_set_sockaddr_un NEW. -- fix SLE 11 SP2 build (make install) - -- update to 2.1.3: - + Performance fix for a platform other than GNU/Linux - libbluray +- fix build for both 15sp3 and 15sp4 [bsc#1199463] +- added patches + implement the new java.io.FileSystem.isInvalid method that entered all + supported java versions with April 2022 CPU (taken from Factory) + + libbluray-April2022CPU.patch + +- Update to 1.3.0: + + Add bd_event_name(). + + Add return value to bd_refcnt_inc(). + + Add cache for parsed clpi file data. + + Add player setting for JRE location (JAVA_HOME). + + Improve FreeBSD BD-J support. + + Improve portability. + + Improve JVM and .jar file probing. + + Fix leak. +- Update to 1.2.1: + + Add initial support for .fmts files. + + Improve missing/broken playlist handling. + + Improve UHD metadata support. + + Improve BD-J compability. + + Improve error resilience and stability. + + Fix long delay in "Evangelion, You are (not) alone" menu. + + Fix JVM bootstrap issues with some Java 9 versions. + + Fix sign extended bytes when reading single bytes in BDJ. + + Fix creating organization and disc specific BD-J BUDA + directories. + + Use external libudfread when available. + + Rename list_titles to bd_list_titles and add it to installed + programs. +- Update to version 1.2.0: + + Add functions to list and read BD-ROM files. + + Add support for separate key pressed / typed / released user + input events. + + Add support for AWT mouse events (BD-J). + + Fix build with OpenJDK 12 / 13. +- Update to version 1.1.2: + + Add libxml version to pkg-config Requires.private. + + Improve support for NetBSD operating system. + + Improve BD-J compability. + + Improve Java 8+ compability. + + Fix main playlist caching in Windows. + + Fix mark triggering when multiple marks are passed during + single read(). + + Fix seek bar pop-up at chapter boundary with some discs. + + Fix reading resources indirectly from mounted .jar file. +- Update to version 1.1.1: + + Enable playback without menus when index.bdmv is missing. + + Improve error resilience and stability. + + Improve BD-J compability. + + Fix loading libraries on MacOS / hardened runtime. + + Fix resetting user-selected streams when playing without menus. + + Fix stack overflow when using Java9+ with debugger connection. + + Fix polygon-based BD-J graphics primitives. + + Fix loading libmmbd in Windows 64-bit. + + Fix loading classes with Windows Java 8. + + Fix build with Java 1.6. + + Fix pkg-config Libs.private. +- Update to version 1.1.0: + + Add initial support for OpenJDK 11. + + Add initial support for UHD disc BD-J menus. + + Add support for compiling .jar file with Java 9+ compiler. + + Move AWT classes to separate .jar file. + + Update libudfread submodule repository URL. + + Improve main title selection. + + Improve error resilience and stability. + + Improve BD-J compability. + + Fix playback of some broken BD-J discs. + + Fix playback of discs without normal titles (only TopMenu / + FirstPlay title). +- Remove unused dependencies from pkgconfig(libbluray) + Our pkg is dynamically linked, so Libs.private is not needed + Nothing in the exported header files needs paths from + Requires.private + * libbluray-pkgconfig.patch +- Refresh libbluray-java9.patch +- Drop libbluray-jvm_dir.patch +- Enable build against java-devel >= 10. + +- Modified patch: + * libbluray-java9.patch + + Some change in hunks integrating upstream fixes that were + partially different from ours. + +- BuildConflict with jdk10 or higher, since some removal of + deprecated SecurityManager functions makes BD-J not buildable + with jdk10 + +- Update to version 1.0.2: + + Add initial support for UHD BluRay discs (without BD-J menus). + + Detect JRE (from the Java Applet plugin) on MacOS. + + Improve error resilience and stability. + + Improve libmmbd support. + + Fix static build dependencies in pkgconfig file. + + Fix creation of cache (sub-)directories on windows platforms. + + Fix BD-J temporary storage when persistent storage is disabled. + + Fix leaks. +- At least java-devel >= 1.8 ist required for build. + +- Added patch: + * libbluray-java9.patch + + Fix build with jdk9 + + Due to incompatible changes in jdk9, the same code cannot be + built with jdk9 and jdk <= 1.8 + + Only apply on systems that hava jdk9 + +- BuildConflict with java-devel >= 1.9. Java 8 is the last to + support source_version 1.5. + +- Update to version 1.0.1: + + Add possibility to check whether BD-J is functional without + opening a disc. + + Improve main title selection. + + Improve error resilience and stability. + + Fix Windows dll loading. + + Fix JAVA_HOME environment variable handling in Windows. + + Fix build issues when CPPFLAGS is given in make command line. + + Fix MSVC build issues. + + Remove --disable-bdjava and --disable-udf configure options. +- Fixed patch libbluray-jvm_dir.patch. + +- Update to version 1.0.0: + + Add support for Java VM (BD-J) on MacOS. + + Add clip_id to BLURAY_CLIP_INFO. + + Add a suitable JVM path for Fedora/RHEL and clones. + + Add support for AVCHD 8.3 filenames. + + Add player setting for disabling persistent storage. + + Add bd_set_rate(). + + Add playback time position to BD_EVENT_SEEK. + + Add BD_VK_ROOT_MENU handling. + + Add support for heavily fragmented 3D .m2ts files. + + Improve Win32 dll loading security. + + Improve playback resume position accuracy. + + Improve error resilience and stability. + + Fix using libmmbd with unmounted discs. + + Fix leaks. + + Delay BD-J overlay opening until something visible has been + drawn. + + Close BD-J overlay when window is not visible. + + Use temporary storage when cache or persistent root location is + unknown. +- Fixed patch libbluray-jvm_dir.patch. +- Changed soname version to 2. + +- Rename %soname to %sover to better reflect its use. + Fix RPM groups. + +- drop patch A02-expopse-clip_id.patch as Handbrake seems to be the only + package that needs it, to avoid binary runtime incompatibilities with + libbluray packages that would stem from other repositories + +- add patch to expose clip_id (as applied by Debian), which is + necessary to build packages that depend on it (such as Handbrake) + * A02-expose-clip_id.patch + +- Drop libbluray-autotools.patch as it has no real benefit and if + something should be upstreamed + +- Fix download url to not fail on network error + +- Update to version 0.9.3: + + Add bd_open_files(). This function deprecates old global file + system hooks. + + Add flag for on-disc menu support to DISC_INFO. + + Add configure argument to disable building of JAR file. + + Add missing player settings enums. + + Update linux Java search path list and preferred JVM. + + Enable UDF support by default. + + Split developer tools from examples. + + Improve BDJ_EVENT_CHAPTER triggering. + + Improve main title detection. + + Improve error resilience. + + Improve BD-J compability. + + Improve detecting of working aacs implementation. + + Improve libmmbd support. + + Fix BD-J media player stop(). + + Fix restoring playback rate with some BD-J discs. + + Fix restoring suspended playback time position. + + Fix current chapter lookup. + + Fix lost key focus with multi-HScene discs. + + Fix playback of discs without Top Menu title. + + Fix caching of some BD-J files from UDF filesystem. + + Fix stopping playback from HDMV menus. + + Fix possible errors in win32 .iso image reading. + + Fix undefined values in DISC_INFO. + + Fix memory leaks. +- Fixed patch libbluray-jvm_dir.patch. + +- Update to version 0.9.2: + + Add primary audio stream to bd_select_stream(). + + Improve error resilience. + + Fix Java 8 compability issues. + + Fix Android build. + + Fix SecurityException in AWTAutoShutdown. + + Fix BD-J check when install path in Windows contains + non-ASCII chars. + + Fix jvm.dll loading in Windows ($JAVA_HOME/bin should be in + dll load path). + + Fix class translating in recent Java 8 versions. +- Fixed patches libbluray-autotools.patch and libbluray-jvm_dir.patch. + +- Update to version 0.9.1 + + Improved BD-J security. + + Improved error resilience. + + Improved seeking (avoid skipping PAT/PMT/PCR). + + Fix UO mask check when bd_play_title() is used for Top Menu. + + Fix re-starting of title bound Xlets when title changes. + + Fix loading classes with invalid debug info. + +- Update to version 0.9.0: + + Add functions to read files from VFS. + + Improved error resilience. + + Improved BD-J compability. + + Fix Xlet-initiated font caching. + + Fix return value when setting BLURAY_PLAYER_SETTING_DECODE_PG. + + Fix build with C++ compiler + +- Fix build in SLE_11 + +- Update to version 0.8.1: + + Notify application when UO mask changes. + + Improved error resilience. + + Improved BD-J compability. + + Fix crash after bd_open(NULL). + + Fix compability problem with libbdplus. + + Fix memory leak in UDF filesystem parser. + + Fix crash in freetype. + +- Update to version 0.8.0: + + Add security checks to BD-J. + + Add support for UDF image files and unmounted discs. + + Add UDF volume identifier to DISC_INFO. + + Add bd_init(), bd_open_disc() and bd_open_stream(). + + Add /usr/share/libbluray/lib/ to .jar file search paths. + + Add BD_EVENT_PLAYLIST_STOP (playlist playback is interrupted). + + Accept directory name (without .jar file name) in LIBBLURAY_CP. + + Improved error resilence. + + Improve BD-J compability. + + Fix Java 8u40 compability. + + Fix infinite loop with some broken HDMV menus. +- Fixed patches libbluray-autotools.patch and libbluray-jvm_dir.patch. +- Build with UDF support. + +- Put the configure args each on its own line + +- Use proper homepage. + +- Update to version 0.7.0: + + Add player setting for BD-J persistent storage and cache paths. + + Add support for system fonts. BD-J fonts in jre/lib/fonts/ + are not required anymore. + + Add BD-J organization ID and disc ID to BLURAY_DISC_INFO. + + Release still mode when BD-J terminates. + + Implement BD-J caching. + + Improve BD-J compability. + + Java 8 compability fixes. + + Fix storage size for bdjo object reference in BLURAY_DISC_INFO. + + Fix BD-J on-disc font usage. + + Fix animations in some BD-J menus. + + Fix BD-J storage path charset issues in Windows. + +- Added patch libbluray-jvm_dir.patch to set the correct path to + java lib because variable JAVA_HOME on openSUSE is defined + as '/usr//jvm/jre' by update-alternatives. + +- Enable BD-J support. + +- Update to version 0.6.2: + + Fix possible subtitle corruption after seek. + + Fix some main path embedded HDMV menus. + + Fix reading outside of source image in BD-J drawImage(). + + Fix missing BD_EVENT_ERROR when BD-J is not supported. + + Several stability and code quality fixes. +- Version 0.6.1: + + Fix stream position when seamless angle change point is at + clip boundary. + + Fix Mac OS X jni compilation + + Fix bd_seek() jumping outside of clip/playlist. + + Fix crash when stream selection is changed after playlist end. + + Fix J2ME build. + + Fix seamless angle change. + + Fix freetype2 resource leaks on shutdown. + + Improve duplicate playlist detection. +- Version 0.6.0: + + Improved BD-J support (Most BD-J discs are correctly played). + + Mark BD-J titles supported in BLURAY_DISC_INFO if BD-J is + functional. + + Install .jar files to datadir (/usr/share/java/) instead of + libdir. + + Added version number to .jar file names. + + Added JNI headers for BD-J (cross) compilation. + + Added HDMV/BD-J title information to BLURAY_DISC_INFO. + + Added disc application info to BLURAY_DISC_INFO. + + Added bd_set_rate(). + + Added color keys (RED, GREEN, YELLOW, BLUE). + + Improved error resilence. + + Fix build without libxml. +- Version 0.5.0: + + Portability fixes. + + Build system updates. + + Improved BD-J support (still alpha). + + Improved updating of application-allocated ARGB frame buffer. + + Get JRE library location from registry (Windows). + + Added bd_get_main_title(). + + Added BD_EVENT_ERROR when title playback fails. + + Added BD-J flags to disc info. + + Added support for user timeout in HDMV menus. + + Added cropping of RLE images. Cropping values in overlay are + now always 0. + + Added support for LIBAACS_PATH and LIBBDPLUS_PATH environment + variables. + + Added timestamp based m2ts stream filtering. +- Removed patch use-recommended-freetype-include.patch, + fixed upstream. + libcdio-paranoia +- Add BuildRoot: for SLE_11 + +- Fix baselibs.conf: with the update to 10.2+0.93+1, the sonum was + bumped to 2, but baselibs was forgotten. + +- Include all detected libs in pkg-config --libs output + to fix build of ffmpeg in SLE_11 + libcdio-paranoia.libcdio_cddda-libs.patch + +- Update to version 10.2+0.93+1 + * Add cdio_cddap_free_messages function + * Start using Coverty Static analysis + * Update OS versions we recognize + * Upgrade libcdio-paranoia to paranoia version 10.2 + * Bug fixes on MS Windows and other bug fixes + * Redo license so everything is GPL3 +- Fix license tag; now released under GPL-3.0 +- Remove libcdio-paranoia-10.2+0.90-include_path.patch; fixed on + upstream +- Bump sonum to 2 + +- Update to version 10.2+0.90 + * First stable version +- Add libcdio-paranoia-10.2+0.90-include_path.patch + +- Created libcdio-paranoia which used to be part of the libcdio + package. see bnc#756564. + libcgroup +- drop libcgroup-new-sysconfigname.patch: rename sysconfig.libcgroup back to + sysconfig.cgred (bsc#1166968) + +- 0001-cgrulesengd-Do-not-ignore-changes-of-short-lived-pro.patch + cgrulesengd: update to upstream version with fixup (bnc#1119100) + +- 0001-api.c-change-cgroup-of-every-thread-of-a-process.patch: +- 0002-api.c-always-move-all-tasks-of-a-process-to-a-cgroup.patch: + classify multithreaded processes (bnc#1119100) +- 0001-cgrulesengd-Do-not-ignore-changes-of-short-lived-pro.patch + cgrulesengd: classify double-forking processes (bnc#1119100) + +- Fix permissions of previously created log file + (bnc#1100365, CVE-2018-14348) + +- 0001-cgrulesengd-remove-umask-0.patch: cgrulesengd: remove umask(0) + (bnc#1100365, CVE-2018-14348) + +- Don't interfere with systemd cgroup hierarchy (bnc#987985) + * remove cgconfig-Do-not-overwrite-defaultcgroup-configuratio.patch + * remove initd_cgconfig.patch + * add remove-initd_cgconfig.patch + * cgconfig init script replaced with .service file + +- cgconfig: Do not overwrite defaultcgroup configuration (bnc#912487) + +- add Require for post install scriptlets (bnc#912531) + +- package upgraded from 0.37 to 0.41.rc1 +- libcgroup-man_pages.patch: removed because obsoleted by 41b1e43155831 +- initd_cgconfig-read-correctly-defaultcgroup.patch: removed because + obsoleted by 9659403b713f9 + +- do-not-version-pam-module.patch: fix an invalid link to pam_cgroup.so.0.0.0 + and do not build cgroup pam module as a versioned shared object (bnc#817533) + libdmtx +- Update RPM group and use a source URL + +- Add few patches to improve funcitonality bnc#881387: + * libdmtx-DmtxPropRowPadBytes.patch + * libdmtx-explicit-cast.patch + * libdmtx-mosaic.patch + +- Add baselibs.conf, needed for kdebase4-workspace-libs-32bit + +- Fix the SLES build (%make_install not expanded) +- Fix a couple rpmlint warnings + +- change license to be in spdx.org format + +- make snprintf available to the sources + +- Update to 0.7.4 + library: Relicensed to use Simplified BSD with waiver option + library: Added new error codes and messages in dmtxencode.c + library: Added DmtxByteList struct and supporting functions + library: Changed file header with updated text + library: Fixed ECC bug for 144x144 case (thanks Huver!) + library: New Reed Solomon implementation + library: New repository structure: libdmtx, dmtx-utils, and dmtx-wrappers + +- Add dmtx. + libgcrypt +- POWER10 performance enhancements for cryptography [jsc#PED-566] + * Backport upstream fixes: + - AES-GCM: Bulk implementation of AES-GCM acceleration for ppc64le + - hwf-ppc: fix missing HWF_PPC_ARCH_3_10 in HW feature + - Chacha20/poly1305: Optimized chacha20/poly1305 for P10 operation + * Add patches: + - libgcrypt-Bulk-implementation-of-AES-GCM-acceleration-ppc64le.patch + - libgcrypt-hwf-ppc-fix-missing-HWF_PPC_ARCH_3_10-in-HW-feature.patch + - libgcrypt-Optimized-chacha20-poly1305-for-P10-operation.patch + libheif +- Add missing gdk-pixbuf loader scriptlets (bsc#1199987). + +- Update to version 1.12.0: + + Check for MIAF conformance and add as compatible brand. + + Signaling of premultiplied alpha. + + Parse AV1 obu_sequence_header for av1C box. + + Write pixi box in AVIFs. + + Save alpha as monochrome in AVIF if possible. + + Many build fixes. + +- update to 1.11.0: + * fix writing ispe box in HEIFs + * nclx output profile encoding parameters + * change the way nclx profiles is written so that macOS can read them + * API for listing file brands and checking file type + * fix heif_image_handle_get_depth_image_representation_info() + +- Add baselibs.conf: generate libheif1-32bit, which is a new + dependency for ImageMagick-32bit after that one now enabled + libheif support. + +- Build with dav1d and rav1e support, do this via: + + Add pkgconfig(dav1d) BuildRequires. + + Add conditional pkgconfig(rav1e) BuildRequires (currently + Tumbleweed only). +- Drop libheif-lang Recommends: Package does not exist. + +- Re-download tarball and check with osc service runall + download_files, all ok. + +- Updated to version 1.10.0: + * New API: may access all (vendor-dependent) auxiliary images + (e.g. hdrgainmap, semanticskinmatte, ...). + * When ICC profile is present, will now write two color boxes + (nclx and ICC) into AVIF files. Also reads files with two color + boxes. + * Alpha image is now saved as monochrome. + * Loading of 16bit greyscale PNGs in heif_enc. + * Deprecated heif_enc option "-E". + * Remove dependency on alloca(). + * Bug fixes. + +- Add build condition to enable additional options, codecs and + example binaries. +- Remove rav1e and dav1d support for the moment as still WIP. + +- Fix the License + +- Only build with AV1-AVIF support +- Update to version 1.9.1 + * https://github.com/strukturag/libheif/releases/tag/v1.9.1 + +- initial package for 1.3.2 + libidn +- libidn 1.34 (bsc#1087709): + * libidn: Fix integer overflow in combine_hangul() + * libidn: Fix integer overflow in punycode decoder + drop previously patched libidn-CVE-2017-14062.patch + * libidn: Fix performance issue in idna_to_unicode_internal() + * libidn: Fix performance issue in stringprep functions. + * libidn: Fix NULL pointer dereference in g_utf8_normalize() + * libidn: Fix NULL pointer dereference in stringprep_ucs4_nfkc_normalize() + * libidn: Increase performance of stringprep functions + * testing: Add OSS-fuzz integration and regression testing + * build: Update gnulib files + * build: Modernize GTK-Doc build + * build: Fix parallel builds + * build: Add configure flag --disable-doc + * build: Add configure flag --enable-ubsan (enable UB Sanitizer) + * build: Add configure flag --enable-asan (enable Address Sanitizer) + * build: Fix compiler warnings + * build: Fix build for gcc-7 + drop reviously patched libidn-gcc7-part1.patch + * i18n: Added Swedish translation +- update upstream signing key from website + +- Update summaries. Remove ineffective --with-pic. + +- Add patch to fix bsc#1056450 CVE-2017-14062: + * libidn-CVE-2017-14062.patch + +- Use %license (boo#1082318) + +- Add patches to build with gcc7: + * libidn-gcc7-part1.patch + +- libidn 1.33: + * bnc#990189 CVE-2015-8948 CVE-2016-6262 + * bnc#990190 CVE-2016-6261 + * bnc#990191 CVE-2016-6263 + * libidn: Fix out-of-bounds stack read in idna_to_ascii_4i. + * idn: Solve out-of-bounds-read when reading one zero byte as input. + * libidn: stringprep_utf8_nfkc_normalize reject invalid UTF-8. + +- Update to 1.32 + * libidn: Fix crash in idna_to_unicode_8z8z and + idna_to_unicode_8zlz. This problem was introduced in 1.31. + * API and ABI is backwards compatible with the previous version. +- Update gpg keyring + +- Add Apache-2.0 license to the license line. Under this is the + java code, but we don't build it -> just the sources license + +- Version bump to 1.31: + * Fixes bnc#923241 CVE-2015-2059 out-of-bounds read with stringprep on + invalid UTF-8 + * Few other triv changes + +- Version bump to 1.30: + * punycode.{c,h} files were reimported +- Cleanup with spec-cleaner + +- update version 1.29: + * libidn: Mark internal variable "g_utf8_skip" as static. + * idn: Flush stdout to simplify for tools that buffer too heavily. + * i18n: Added Brazilian Portuguese translation. + * Update gnulib files. + * API and ABI is backwards compatible with the previous version. + libnss_nis +- fix [bsc#1197768] - FTBFS: libnss_nis won't compile on SP4 +- added patches + https://github.com/thkukuk/libnss_nis/commit/e9f0f4286d5a923eca1a9c84ff125268d144822e + + libnss_nis-glibc-2.30.patch + +- Use %license [bsc#1082318] + +- Update to version 3.0 + - get ride of GLIBC_PRIVATE symbols + +- Filter GLIBC_PRIVATE symbols + +- Add split provides + +- Update to version 1.3 + - fix compiler warnings + +- Update to version 1.2 + - use additional tirpc header files + +- Add libtirpc-devel to BuildRequires + +- Update to version 1.1.1 + - add check for unresolved symbols + +- Update to version 1.1 + - make more glibc independent + +- Initial version + libpfm +- Update to version v4.12.0 (jira#PED-617) + * Major updates: + Add IBM Power10 core PMU support + Add Intel IcelakeX core PMU support + Add Intel SapphireRapid core PMU support + Add Intel SapphireRapid RAPL PMU support + Update Intel Icelake RAPL PMU support + Add support HiSilicon Kunpeng uncore PMUs + Add support HiSilicon Kunpeng core PMU + Remove arm_fujitsu_a64fx_support for ARM(32 bit) + Update Intel Skylake event table + Add Intel PERF_METRICS event support for Icelake + Add support for ARM Neoverse N2 core PMU + Add ARM SPE events for Neoverse N1 core PMU + Add cgroup-switches software event + Add Intel Tigerlake and Rocketlake core PMU support + Add AMD64 Fam19h Zen3 L3 PMU support + Add AMD64 Fam17h Zen2 RAPL support + Add AMD64 Fam19h Zen3 core PMU support + Add RAPL for AMD64 Fam19h Zen3 processor + Update ARM N1 event table + Update AMD Fam17h Zen2 event table + s390: Update counter definition for IBM z16 + +- use https download url + libpulp +- Update package with libpulp-0.2.5. + * Fix ulp tool not patching on highly stressed environments. The reason behind + it is that a 10s timeout was not enough depending of how stressed the + machine is. Worse cases when libpulp is running in a VM (bsc#1200316). + * Fix HANA testcase failures (bsc#1200129). + * Add support for searching for patches recursively. Previous versions only + searched on the path specified, ignoring subdirectories. + * Improve patching performance. Previous version took up to 20s ~ 25s to + patch 4000 processes. This version reduces this time to 6s. The way this + is done is reducing ptrace calls and switching to process_vm_readv/writev + when possible, and moving process discovery to a different thread. + libsass +- Update libsass to fix Greybird Geeko theme build failures (bsc#1201074) +- Update version to 3.6.5 (bsc#1201074): + * Fix extend edge case going endlessly + * Fix source-maps and how we count unicode characters + * Fix seed generator if std::random_device fails + * Fix url() containing exclamation mark causing an error + * Fix Offset initialization when end was not given + * Fix obvious backporting error in pseudo extend + * Fix obvious identical subexpressions in op_color_number + * Fix edge case regarding unit-less number equality as object keys + * Revert compound re-ordering for non extended selectors + * Prevent compiler warning about unnecessary copy + +- Update version to 3.6.4 + * Fix parenthesization for selector schema and real parents + * Add deprecation warning for global variable creation + * Ensure correct output order of compound selectors + * Handle loaded source code as shared objects + * New custom memory allocator - disabled for now + * Add back C-API getters for plugin paths + * Fix abspath handling on windows without directory + * Fix various edge case crashes + * Fix segfault on directive ruleset + * Fix heap-buffer-overflow in lexer + * Fix stack-overflow in parser + * Fix memory leak in parser + * Fix memory leak in evaluation + * Fix memory handling edge case + * Fix some null pointer access crashes + * Preparations for ongoing refactoring +- from v3.6.3 + * Fix compound extend warning + * Fix extend being stuck in endless loop + * Fix various edge-case segfault crashes + * Extend error_src lifetime on c-api context + * Fix memory leak in permutation function + * Preserve indentation in nested mode +- from v3.6.2 + * Improve pseudo selector handling + * Code improvements + * Fix various functions arguments + * Fix "call" for $function + * Check weight argument on invert call + * Improve makefile to use dylib extension on MacOS + * Fix bug in scale-color with positive saturation + * Minor API documentation improvements + * Fix selector isInvisible logic + * Fix evaluation of unary expressions in loops + * Fix attribute selector equality with modifiers + libsodium +- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) + +- Revert previous change about cpuid as previous change rejected + in https://build.opensuse.org/request/show/724809 +- Disable LTO as bypass boo#1148184 + +- Add libsodium_configure_cpuid_chg.patch and call autoconf + to regenerate configure script with proper CPUID checking. + Required at least for PowerPC and ARM now that LTO enabled. + +- Update to 1.0.18 + - Enterprise versions of Visual Studio are now supported. + - Visual Studio 2019 is now supported. + - 32-bit binaries for Visual Studio 2010 are now provided. + - A test designed to trigger an OOM condition didn't work on + Linux systems with memory overcommit turned on. It has been + removed in order to fix Ansible builds. + - Emscripten: print and printErr functions are overridden to send + errors to the console, if there is one. + - Emscripten: UTF8ToString() is now exported since + Pointer_stringify() has been deprecated. + - Libsodium version detection has been fixed in the CMake recipe. + - Generic hashing got a 10% speedup on AVX2. + - New target: WebAssembly/WASI + (compile with dist-builds/wasm32-wasi.sh). + - New functions to map a hash to an edwards25519 point + or get a random point: + core_ed25519_from_hash() and core_ed25519_random(). + - crypto_core_ed25519_scalar_mul() has been implemented for + scalar*scalar (mod L) multiplication. + - Support for the Ristretto group has been implemented for + interoperability with wasm-crypto. + - Improvements have been made to the test suite. + - Portability improvements have been made. + - getentropy() is now used on systems providing this system call. + - randombytes_salsa20 has been renamed to randombytes_internal. + - Support for NativeClient has been removed. + - Most ((nonnull)) attributes have been relaxed to allow 0-length + inputs to be NULL. + - The -ftree-vectorize and -ftree-slp-vectorize compiler switches + are now used, if available, for optimized builds. + +- Update to 1.0.17 + - Bug fix: sodium_pad() didn't properly support block sizes + >= 256 bytes. + - JS/WebAssembly: some old iOS versions can't instantiate the + WebAssembly module; fall back to Javascript on these. + - JS/WebAssembly: compatibility with newer Emscripten versions. + - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and + crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't + returnEINVAL` on input strings with a short length, unlike + their high-level counterpart. + - Added a workaround for Visual Studio 2010 bug causing CPU + features not to be detected. + - Portability improvements. + - Test vectors from Project Wycheproof have been added. + - New low-level APIs for arithmetic mod the order of the prime + order group: + - crypto_core_ed25519_scalar_random(), + crypto_core_ed25519_scalar_reduce(), + - crypto_core_ed25519_scalar_invert(), + crypto_core_ed25519_scalar_negate(), + - crypto_core_ed25519_scalar_complement(), + crypto_core_ed25519_scalar_add() and + crypto_core_ed25519_scalar_sub(). + - New low-level APIs for scalar multiplication without clamping: + crypto_scalarmult_ed25519_base_noclamp() and + crypto_scalarmult_ed25519_noclamp(). + These new APIs are especially useful for blinding. + - sodium_sub() has been implemented. + - Support for WatchOS has been added. + - getrandom(2) is now used on FreeBSD 12+. + - The nonnull attribute has been added to all relevant + prototypes. + - More reliable AVX512 detection. + - Javascript/Webassembly builds now use dynamic memory growth. + +- Add baselibs.conf: build libsodium23-32bit, which is required by + zeromq's -32bit packages. + +- Add gpg signature +- Modernise spec file with spec-cleaner + +- Enable verbose make output when building tests + +- Update to 1.0.16 + * Signatures computations and verifications are now way faster + on 64-bit platforms with compilers supporting 128-bit + arithmetic (gcc, clang, icc). This includes the WebAssembly + target. + * New low-level APIs for computations over edwards25519: + crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), + crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), + crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() + (elligator representative to point). + * crypto_sign_open(), crypto_sign_verify_detached() and + crypto_sign_edwards25519sha512batch_open` now reject public + keys in non-canonical form in addition to low-order points. + * The library can be built with ED25519_NONDETERMINISTIC defined + in order to use synthetic nonces for EdDSA. This is disabled + by default. + * sodium_stackzero() was added to wipe content off the stack. + * The Salsa20-based PRNG example is now thread-safe on platforms + with support for thread-local storage, optionally mixes bits + from RDRAND. + * Argon2 and scrypt are slightly faster on Linux. + +- Refresh spec-file. +- Update to 1.0.15. + * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 + * The default password hashing algorithm is now Argon2id. + * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, + and pwhash() can still compute Argon2i hashes as well. + * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, + and didn't seem to be used by any opensource project. + * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 + as defined by the OPSLIMIT_MIN constant. This has been fixed. + * The secretstream construction was slightly changed to be consistent with forthcoming variants. + * The Javascript and Webassembly versions have been merged, and the module now returns + a .ready promise that will resolve after the Webassembly code is loaded and compiled. + * Note that due to these incompatible changes, the library version major was bumped up. + +- Update to version 1.0.14 + * Internal consistency checks failing and primitives used with + dangerous/out-of-bounds/invalid parameters used to call abort(3). + Now, a custom handler that doesn't return can be set with the + set_sodium_misuse() function. It still aborts by default or if + the handler ever returns. This is not a replacement for non-fatal, + expected runtime errors. This handler will be only called in + unexpected situations due to potential bugs in the library or in + language bindings. + * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() + symbols) have been added to represent the maximum message size that + can be safely handled by a primitive. Language bindings are + encouraged to check user inputs against these maximum lengths. + * The test suite has been extended to cover more edge cases. + * crypto_sign_ed25519_pk_to_curve25519() now rejects points that + are not on the curve, or not in the main subgroup. + * Further changes have been made to ensure that smart compilers + will not optimize out code that we don't want to be optimized. + * The sodium_runtime_has_* symbols for CPU features detection are + now defined as weak symbols, i.e. they can be replaced with an + application-defined implementation. This can be useful to + disable AVX* when temperature/power consumption is a concern. + * crypto_kx_*() now aborts if called with no non-NULL pointers + to store keys to. + * SSE2 implementations of crypto_verify_*() have been added. + * Passwords can be hashed using a specific algorithm with the new + crypto_pwhash_str_alg() function. + * Due to popular demand, base64 encoding (sodium_bin2base64()) + and decoding (sodium_base642bin()) have been implemented. + * A new crypto_secretstream_*() API was added to safely encrypt + files and multi-part messages. + * The sodium_pad() and sodium_unpad() helper functions have been + added in order to add & remove padding. + * An AVX512 optimized implementation of Argon2 has been added. + * The crypto_pwhash_str_needs_rehash() function was added to check + if a password hash string matches the given parameters, or if it + needs an update. + Updates from 1.0.13 + * An AVX2 optimized implementation of the Argon2 round function was added. + * The Argon2id variant of Argon2 has been implemented. The high-level + crypto_pwhash_str_verify() function automatically detects the + algorithm and can verify both Argon2i and Argon2id hashed passwords. + The default algorithm for newly hashed passwords remains Argon2i + in this version to avoid breaking compatibility with verifiers + running libsodium <= 1.0.12. + * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented. + +- Update to version 1.0.12 + * Ed25519ph was implemented, adding a multi-part signature API + (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). + * New constants and related accessors have been added for Scrypt + and Argon2. + * XChaCha20 has been implemented. Like XSalsa20, this construction + extends the ChaCha20 cipher to accept a 192-bit nonce. This + makes it safe to use ChaCha20 with random nonces. + * crypto_secretbox, crypto_box and crypto_aead now offer variants + leveraging XChaCha20. + * SHA-2 is about 20% faster, which also gives a speed boost to + signature and signature verification. + * AVX2 implementations of Salsa20 and ChaCha20 have been added. + They are twice as fast as the SSE2 implementations. The speed + gain is even more significant on Windows, that previously + didn't use vectorized implementations. + * New high-level API: crypto_kdf, to easily derive one or more + subkeys from a master key. + * Siphash with a 128-bit output has been implemented, and is + available as crypto_shorthash_siphashx_*. + * New *_keygen() helpers functions have been added to create + secret keys for all constructions. This improves code clarity + and can prevent keys from being partially initialized. + * A new randombytes_buf_deterministic() function was added to + deterministically fill a memory region with pseudorandom data. + This function can especially be useful to write reproducible tests. + * A preliminary crypto_kx_*() API was added to compute shared + session keys. + * AVX2 detection is more reliable. + +- update version 1.0.11 + * sodium_init() is now thread-safe, and can be safely called + multiple times. + * Better support for old gcc versions. + * AVX2 detection was fixed, resulting in faster BLAKE2b hashing + on platforms where it was not properly detected. + * The Sandy2x Curve25519 implementation was not as fast as + expected on some platforms. This has been fixed. + * The NativeClient target was improved. Most notably, it now + supports optimized implementations, and uses pepper_49 by default. + * The library can be compiled with recent Emscripten versions. + Changes have been made to produce smaller code, and the default + heap size was reduced in the standard version. + * Decryption functions can now accept a NULL pointer for the output. + This checks the MAC without writing the decrypted message. + * crypto_generichash_final() now returns -1 if called twice. + +- Update to version 1.0.10 + * Compile fix update for older GCCs + +- Update to version 1.0.9 + * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM + implementations. + * The Argon2i password hashing function was added, and is accessible + directly and through a new, high-level crypto_pwhash API. + The scrypt function remains available as well. + * A speed-record AVX2 implementation of BLAKE2b was added. + * Countermeasures for Ed25519 signatures malleability have been + added to match the irtf-cfrg-eddsa draft. + * The HChaCha20 core function was implemented (crypto_core_hchacha20()). + * No-op stubs were added for all AES256-GCM public functions even + when compiled on non-Intel platforms. + * crypt_generichash_blake2b_statebytes() was added. + * New macros were added for the IETF variant of the ChaCha20-Poly1305 + construction. + +- Update to version 1.0.8 + * Handle the case where the CPU supports AVX, but we are running + on an hypervisor with AVX disabled/not supported. + * Faster (2x) scalarmult_base() when using the ref10 implementation. + +- Update to version 1.0.7 + * Sandy2x, the fastest Curve25519 implementation ever, + has been merged in, and is automatically used on CPUs + supporting the AVX instructions set. + * An SSE2 optimized implementation of Poly1305 was added, + and is twice as fast as the portable one. + * An SSSE3 optimized implementation of ChaCha20 was added, + and is twice as fast as the portable one. + * Faster sodium_increment() for common nonce sizes. + * New helper functions have been added: sodium_is_zero() + and sodium_add(). + +- Follow upstream's lead and compile with -flto for > 13.2 on x86 + and x86-64. + +- Update to 1.0.6 + * Optimized implementations of Blake2 have been added for modern + Intel platforms. crypto_generichash() is now faster than MD5 and + SHA1 implementations while being far more secure. + * The crypto_sign_edwards25519sha512batch_*() functions have been + tagged as deprecated. + * sodium_compare() now works as documented, and compares numbers + in little-endian format instead of behaving like memcmp(). + * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have + been added. + +- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround. + +- Update to 1.0.4 + * Support for AES256-GCM has been added. This requires a CPU with + the aesni and pclmul extensions, and is accessible via the + crypto_aead_aes256gcm_*() functions. + * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has + been implemented as crypto_stream_chacha20_ietf(), + crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). + An IETF-compatible version of ChaCha20Poly1305 is available as + crypto_aead_chacha20poly1305_ietf_npubbytes(), + crypto_aead_chacha20poly1305_ietf_encrypt() and + crypto_aead_chacha20poly1305_ietf_decrypt(). + * The sodium_increment() helper function has been added, to increment + an arbitrary large number (such as a nonce). + * The sodium_compare() helper function has been added, to compare + arbitrary large numbers (such as nonces, in order to prevent replay attacks). + +- Update to 1.0.3 + * In addition to sodium_bin2hex(), sodium_hex2bin() is now a + constant-time function. + * crypto_stream_xsalsa20_ic() has been added. + * crypto_generichash_statebytes(), crypto_auth_*_statebytes() + and crypto_hash_*_statebytes() have been added in order to + retrieve the size of structures keeping states from foreign + languages. + * The JavaScript target doesn't require /dev/urandom or an + external randombytes() implementation any more. Other minor + Emscripten-related improvements have been made in order to + support libsodium.js + * Custom randombytes implementations do not need to provide + their own implementation of randombytes_uniform() any more. + randombytes_stir() and randombytes_close() can also be NULL + pointers if they are not required. + * On Linux, getrandom(2) is being used instead of directly + accessing /dev/urandom, if the kernel supports this system + call. + * crypto_box_seal() and crypto_box_seal_open() have been added. + * A solutions for Visual Studio 2015 was added. + +- Update to version 1.0.2 + * The _easy and _detached APIs now support precalculated keys + * sodium_free() can now be called on regions with PROT_NONE + protection. + * Memory allocation functions can now be used on operating systems + with no memory protection. + libstatgrab +- update to 0.92.1 + * Fix build with autoconf 2.70+. + * Fix CPU stats on older Linux kernels. + * Make sure to count processes in an unknown state. + * Check if -ltinfo is needed when linking ncurses. + * Fixes to build when cross-compiling. + * Fix build with -DNDEBUG. + * Handle vmmeter changes in FreeBSD 12. + +- update to 0.92: + * Fix various file descriptor leaks. + * On Linux, read process thread name from comm where available (fixes FreeScale ARM BSP). + * Add more process stat information on MacOS/Darwin. + * Fix build on Alpine Linux and NetBSD 8. + * Fix build on FreeBSD 12 without COMPAT_FREEBSD11. + * Improve collection of data for non-standard Solaris interfaces. + * Improve detection of interface link status on Solaris. + * Various configure and build fixes. + * Ensure modern log4cplus is used correctly. + -- Cleanup spec file - -- Rename the main package to libstatgrab -- Create a subpackage libstatgrab6 -- Create a subpackage libstatgrab-devel - libteam +- Add teamd-config-update-local-prio-to-kernel.patch (bsc#1200505) + libtheora +- Split libtheoradec/enc from libtheora0 as they have different + SO numbers +- Trim huge description; improve on RPM group classificaiton + +- Update descriptions, thanks to Perry Werneck + +- add libtool as buildrequire to avoid implicit dependency + +- remove examples that fail to build, also SDL and png + are only needed for those, so remove from buildrequires. + +- remove fno-strict-aliasing from CFLAGS as it is no longer + needed and will slow down things. + +- Disable doxygen documentation to avoid build dates in + - devel packages. +- add missing BuildRequires libpng-devel + +- add baselibs.conf as a source + +- update to version 1.1.1 + * minor bugfixes + +- update to version 1.1.0 + * minor fixes since beta 3 + +- update to version 1.1 beta 3 + * Much better encoder + (faster and more details at same compressions level) + * Playback received speed improvements, but bitstream format is + untouched +- no package split yet for dec/enc/legacy libs due to 11.2 freeze + libtirpc -- fix CVE-2021-46828: libtirpc: DoS vulnerability with lots of - connections (bsc#1201680) - - add 0001-Fix-DoS-vulnerability-in-libtirpc.patch - --exclude ipv6 addresses in client protocol 2 code (bsc#1200800) - - update 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch - -- fix memory leak in params.r_addr assignement (bsc#1198752) - - add 0001-fix-parms.r_addr-memory-leak.patch - -- check for nullpointer in check_address (bsc#1198176) - update 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch - -- add option to enforce connection via protocol version 2 first - (bsc#1196647) - add 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch - -- Update to libtirpc 1.2.6 - - Drop patches all patches backported from this release - (0001-Add-authdes_seccreate-stub.patch, - 0001-Avoid-multiple-definiton-with-gcc-fno-common.patch) - -- Backport upstream fix daed7ee ("Avoid multiple-definiton with gcc -fno-common") - to fix build error with gcc flag -fno-common (bsc#1160875). - Tested on gcc-9 and gcc-10. - 0001-Avoid-multiple-definiton-with-gcc-fno-common.patch - -- Skip unneeded autogen.sh run (configure is up-to-date), drop - dependencies: libtool, autoconf -- Replace krb5-mini-devel/krb5-devel with pkgconfig(krb5) - -- Update to libtirpc 1.2.5 - - A number resource leaks and other issues were fix which were identified - by a Coverity Scan. - - The AUTH_DES authentication has been deprecated. If any of those routines - are called, they will fail immediately. - - numerous bug fixes -- Package changes: - - Build without AUTH_DES authentication - - Add patch from next release 0001-Add-authdes_seccreate-stub.patch - (a86b4ff Add authdes_seccreate() stub) - - Drop rc patches (libtirpc-1-1-5-rc1.patch, libtirpc-1-1-5-rc2.patch) - - Drop patches all patches backported from this release - (0001-Makefile.am-Use-LIBADD-instead-of-LDFLAGS-to-link-ag.patch, - 0002-man-rpc_secure.3t-Fix-typo-in-manpage.patch, - 0003-xdr-add-a-defensive-mask-in-xdr_int64_t-and-xdr_u_in.patch) - -- Fix previous version: - - actually delete - 0001-xdrstdio_create-buffers-do-not-output-encoded-values.patch - - use 0001-Makefile.am-Use-LIBADD-instead-of-LDFLAGS-to-link-ag.patch - - use 0002-man-rpc_secure.3t-Fix-typo-in-manpage.patch (renamed from - 0003-man-rpc_secure.3t-Fix-typo-in-manpage.patch) - - use 0003-xdr-add-a-defensive-mask-in-xdr_int64_t-and-xdr_u_in.patch - (renamed from - 0004-xdr-add-a-defensive-mask-in-xdr_int64_t-and-xdr_u_in.patch) - -- Updated to libtirpc 1.1.5 rc2 (this includes changes in 1.1.4 release) - - add libtirpc-1-1-5-rc1.patch and libtirpc-1-1-5-rc2.patch to reflect - upstream changes after 1.1.4 release - - remove /etc/bindresvport.blacklist as it's still supported by glibc - although it's not compiled with --enable-obsolete-rpc -- Drop patches accepted in previous releases or not needed - - 000-bindresvport_blacklist.patch (accepted in 5b037cc9, libtirpc 1.1.4) - - 001-new-rpcbindsock-path.patch (not needed, rpcbind now uses /var/run directory) - - 002-revert-binddynport.patch (fixed in 2802259, libtirpc-1-0-4-rc1) - - 0001-Fix-regression-introduced-by-change-rpc-version-orde.patch - (backport of 25d38d7, libtirpc-1-0-4-rc1) - - 0001-xdrstdio_create-buffers-do-not-output-encoded-values.patch - (backport of 145272c, libtirpc-1-0-4-rc2) -- Add fixes from upcomming release - - 0001-Makefile.am-Use-LIBADD-instead-of-LDFLAGS-to-link-ag.patch - - 0003-man-rpc_secure.3t-Fix-typo-in-manpage.patch - - 0004-xdr-add-a-defensive-mask-in-xdr_int64_t-and-xdr_u_in.patch - -- Fix SLES 15 - yp_bind_client_create_v3: RPC: Unknown host (bsc#1126096). - - Add upstream patch - 0001-xdrstdio_create-buffers-do-not-output-encoded-values.patch - -- fix socket leak introduced by change-rpc-protocol-version-order patch - (bsc#1087925) - - add 0001-Fix-regression-introduced-by-change-rpc-version-orde.patch - -- Revert binddynport changes as they break backward compatibility - [brc#1562169]. - - add 002-revert-binddynport.patch - -- Remove ineffective --with-pic. - -- Update to libtirpc 1.0.3 - - clnt_dg_call: Fix a buffer overflow (CVE-2016-4429) - - Avoid choosing reserved ports in legacy RPC APIs - - rpcinfo: change order of version to be tried to 4, 3, 2 - - includes 003-rpc-types.patch - - includes 004-replace-bzero-with-memset.patch - - includes 005-missing-includes.patch - - includes 011-Fix-typo-in-src-libtirpc.map-which-prevents-that-key.patch - - includes decls.patch -- Drop COPYING.GPLv2, GPLv2 code was removed from library - -- Adjust include directory [bsc#1083902] - -- Use %license (boo#1082318) - -- Move /usr/include/tirpc to /usr/include - -- Add COPYING.GPLv2 and install Licenses for GPLv2 code. - -- 005-missing-includes.patch: add missing includes to make headers - compatible to sunrpc. - -- Update to version 1.0.2 - - 002-old-automake.patch: not needed anymore - - 005-libtirpc-1.0.2-rc1.patch: dropped - - 006-Remove-old-meanwhile-wrong-comment-about-FD_SETSIZE-.patch: - removed, merged upstream - - 007-Change-rtime-function-to-use-poll-instead-of-select.patch: - removed, merged upstream - - 008-Add-parameters-to-local-prototypes-to-fix-compiler-w.patch: - removed, merged upstream - - 009-makefd_xprt-checks-that-the-filedesriptor-is-lower-t.patch: - removed, merged upstream - - 010-The-goto-again-statement-was-an-left-over-from-the-p.patch: - removed, merged upstream - - 012-libtirpc-needs-rpcsvc-nis.h-for-compiling-but-does-n.patch: - removed, merged upstream - - 013-If-we-don-t-compile-in-YP-support-don-t-include-YP-h.patch: - removed, merged upstream - - 014-Add-des_crypt.c-and-des_impl.c-to-become-independent.patch: - removed, merged upstream - - 015-Fix-includes-to-compile-without-deprecated-glibc-fun.patch: - removed, merged upstream - - patch6_7.diff: obsolete - - Replace explicit_bzero.patch with - 004-replace-bzero-with-memset.patch from git - - Rename libtirpc-new-path-rpcbindsock.patch to - 001-new-rpcbindsock-path.patch - -- 003-rpc-types.patch: Add some typedefs to rpc/types.h to allow - applications be compiled with -std=iso9899:1990 - -- Rectify RPM groups and summaries, - and update old macro/variable constructs. - -- decls.patch: fix missing declarations -- explicit_bzero.patch: use explicit_bzero if available - -- Add some patches to get libtirpc compiled without needing glibc - deprecated functions: - - 015-Fix-includes-to-compile-without-deprecated-glibc-fun.patch - - 014-Add-des_crypt.c-and-des_impl.c-to-become-independent.patch - - 013-If-we-don-t-compile-in-YP-support-don-t-include-YP-h.patch -- Add 012-libtirpc-needs-rpcsvc-nis.h-for-compiling-but-does-n.patch - to allow bootstrapping of libtirpc without glibc sunrpc code or - libnsl NIS+ code. - -- Add 011-Fix-typo-in-src-libtirpc.map-which-prevents-that-key.patch - (fix export of key_secretkey_is_set) - -- Add the following patches to fix some bugs from the poll() - port and an endless loop: - - 006-Remove-old-meanwhile-wrong-comment-about-FD_SETSIZE-.patch - - 007-Change-rtime-function-to-use-poll-instead-of-select.patch - - 008-Add-parameters-to-local-prototypes-to-fix-compiler-w.patch - - 009-makefd_xprt-checks-that-the-filedesriptor-is-lower-t.patch - - 010-The-goto-again-statement-was-an-left-over-from-the-p.patch - -- Remove 004-netconfig-prefer-IPv6.patch for SLES12. -- Remove libtirpc-getnetconfig-races.patch (was backport). - [FATE#320393] - -- Split the netconfig configuration file and manual page off into - an own RPM. Else it is not possible to install the old and new - libtirpc libraries in parallel. - -- Update to libtirpc-1.0.1 - - new major soname - - Adjust auth code to match other RPC implementations - - Implement more gss auth stuff - - use poll() instead of select() in svc_run() - - Add more sunrpc compat functions - - Sync compat headers with real functions -- Drop 005-missing-symvers.patch (upstream) -- Drop 006-memleak1.patch (upstream) -- Drop 007-memleak2.patch (upstream) -- Drop 008-fix-undef-ref.patch (upstream) -- Drop 009-authdes_pk_create.patch (upstream) -- Drop 010-xdr_sizeof.patch (upstream) -- Drop 011-authdes_create.patch (upstream) -- Drop 012-xp_sock.patch (upstream) -- Drop 099-poll.patch (upstream) -- Drop libtirpc-xdr-header.patch (was backport) -- Add 005-libtirpc-1.0.2-rc1.patch (fixes deadlock) - -- Fix public xdr.h header - xdr_rpcvers() were broken (bsc#902439) - Added: libtirpc-xdr-header.patch - -- Update 099-poll.patch with newest version send upstream. - -- Add 099-poll.patch: change svc_run from select() to poll(). - -- Add 012-xp_sock.patch: add sunrpc compatibility define - -- Update 009-authdes_pk_create.patch (fix syncaddr handling) -- Add 011-authdes_create.patch (fix syncaddr handling) - -- Add 010-xdr_sizeof.patch (enable xdr_sizeof) - -- Add 009-authdes_pk_create.patch (missing SunRPC compat function) - -- Add 008-fix-undef-ref.patch to fix a undefined reference bug - -- Update to version 0.3.2 (bring authdes back) -- Remove 005-no_IPv6_for_old_code.patch (accepted upstream) -- Remove 001-tirpc-features.patch (obsolete) -- Add 005-missing-symvers.patch (fix missing, new symbols) -- Add 006-memleak1.patch (fix memory leak) -- Add 007-memleak2.patch (fix memory leak) - -- Remove krb5-devel from -devel requires, not needed anymore - -- Update to libtirpc 0.3.1, which incorporates the following - patches: - - 011-gssapi-update1.patch - - 012-gssapi-update2.patch - - 013-gssapi-update3.patch - - 014-gssapi-update4.patch - - 015-gssapi-update5.patch - - 016-gssapi-update6.patch - - 017-gssapi-update7.patch - - 018-gssapi-update8.patch - Not needed anymore: - - 007-fix-tirpc_map.patch - Adjusted: - - 001-tirpc-features.patch, merged with 006-rework-features.diff - - 002-old-automake.patch - -- 007-fix-tirpc_map.patch: fix symbol version for new global names - -- 006-rework-features.diff: Adjust for set of gssapi patches -- 003-fix-gssapi.patch replaced by 011-gssapi-update1.patch -- 012-gssapi-update2.patch: fix krb5-config usage -- 013-gssapi-update3.patch: check for gssapi.h -- 014-gssapi-update4.patch: don't include rpcsec_gss.h -- 015-gssapi-update5.patch: don't install GSSAPI files if disabled -- 016-gssapi-update6.patch: fix rpc_gss_seccreate -- 017-gssapi-update7.patch: officialy export two internal functions -- 018-gssapi-update8.patch: don't use glibc special header files - -- 003-fix-gssapi.patch: Correct fix for GSS ABI breakage -- 005-no_IPv6_for_old_code.patch: Update comment -- 006-rework-features.diff: Rework tirpc-features.h - -- 003-fix-gssapi.patch: Update, one chunk did go lost - -- 001-tirpc-features.patch: update with official git version -- 002-old-automake.patch: re-add for SLES11 -- 003-fix-gssapi.patch: try to fix the disable-gssapi option correct - -- Fix HAVE_AUTHDES/HAVE_GSSAPI in public header files - (001-tirpc-features.patch) - -- Update to official release 0.3.0. authdes was disabled by default - upstream. -- Following patches were merged: - - 001-symbol-versions-v5.patch - - 003-add-des_crypt.diff -- Remove 002-old-automake.patch, not needed anymore - -- Update 001-symbol-versions-v4.patch with - 001-symbol-versions-v5.patch: Add --disable-symvers option - -- Update 003-add-des_crypt.diff, fix unresolved des functions - -- Update to git -- Add 003-add-des_crypt.diff to fix unresolved *_crypt() functions - -- Disable gssapi for SLE11, kerberos version is too old - -- rpc/rpc.h requires now indirectly gssapi.h from krb5-devel - -- Update to current git. -- The following patches were accepted upstream: - - 003-xdr_h-fix.patch - - 005-disable-rpcent.patch - - 006-no-libnsl.patch - - patch1_7.diff - - patch2_7.diff - - patch3_7.diff -- patch7_7.diff: removed, rejected upstream -- 001-symbol-versions-v3.patch: replace with 001-symbol-versions-v4.patch - -- Add the following patches from the libtirpc-devel mailing list: - - patch1_7.diff (remove wrong config.h.in) - - patch2_7.diff (fix function name of yp_check) - - patch3_7.diff (make sure config.h is included) - - patch6_7.diff (use getaddrinfo in getrpcport) - - patch7_7.diff (remove prototypes from headers we don't supply) - -- Add following patches: - - 003-xdr_h-fix.patch (fix wrong defines using xdr_u_int32) - - 005-disable-rpcent.patch (use rpcent functions from glibc) - - 006-no-libnsl.patch (don't link against libnsl) - -- Update to 0.2.5.git from 20150423 - - following patches are accepted upstream: - - 003-rpc_broadcast_misformed_replies.patch - - libtirpc-misc-segfaults.patch - - replace 001-symbol-versions-v2.patch with - 001-symbol-versions-v3.patch - - enable symbol versioning patch - -- Fix race conditions in getnetconfig (bsc#899576, bsc#882973) - Added: libtirpc-getnetconfig-races.patch - -- 004-netconfig-prefer-IPv6.patch: Prever IPv6 over IPv4 (configured - in /etc/netconfig) - -- 002-old-automake.patch: make buildable on old systems - -- Update to 0.2.5.git from 20141217 - - following patches are accepted upstream: - - 002-clnt_broadcast_fix.patch - - 004-getpmaphandle.patch - - libtirpc-clntunix_create.patch - - libtirpc-getbroadifs-crash.patch - - libtirpc-taddr2uaddr-local.patch - -- Update to upstream 0.2.5 release -- Add symbol versioning to fix symbol conflicts - (001-symbol-versions-v2.patch), but disable until commited upstream -- Adjust libtirpc-clnt_broadcast_fix.patch and rename to - 002-clnt_broadcast_fix.patch -- Adjust libtirpc-rpc_broadcast_misformed_replies.patch and rename - to 003-rpc_broadcast_misformed_replies.patch -- Rename libtirpc-getpmaphandle.patch to 004-getpmaphandle.patch -- Adjust libtirpc-bindresvport_blacklist.patch and rename to - 000-bindresvport_blacklist.patch -- Drop libtirpc-pmap-setunset.patch, not needed anymore -- Apply libtirpc-new-path-rpcbindsock.patch only on openSUSE 13.1 - and later - libtpms +- fix build for ppc64le: use -Wl,--no-as-needed in check-local + [bsc#1204556] + +- Added patches: + 0001-tpm2-Reset-TPM2B-buffer-sizes-after-test-fails-for-v.patch + 0002-tpm2-Add-maxSize-parameter-to-TPM2B_Marshal-for-sani.patch + 0003-tpm2-Restore-original-value-if-unmarsalled-value-was.patch +- CVE-2021-3623: Fixed out-of-bounds access when trying to resume the + state of the vTPM (bsc#1187767) + -- import 0.5.1 - - software TPM driver library for hooking into QEMU - libvdpau +- includes everything needed for missing sle issue entries: + * fate #315643-315645, 319159-319161, 319618 (bsc#1041623) + * bnc#943967, bnc#943968, bnc#943969 (bsc#1041623) + * CVE-2015-5198, CVE-2015-5199, CVE-2015-5200 (bsc#1041623) + +- replaced u_src-mesa_dri2.c-define-_GNU_SOURCE.patch with upstream + U_Add_missing_include_of_config_h_to_define_GNU_SOURCE.patch + +- added missing BuildRequires for pkgconfig(dri2proto) +- u_src-mesa_dri2.c-define-_GNU_SOURCE.patch + * Without having defined _GNU_SOURCE __USE_GNU isn't defined + either. Though secure_getenv() in stdlib.h isn't declared. + +- Update libvdpau to version 1.1.1 (bnc#943967,#943968,#943969) + libvdpau versions 1.1 and earlier, when used in setuid or setgid + applications, contain vulnerabilities related to environment + variable handling that could allow an attacker to execute + arbitrary code or overwrite arbitrary files. See CVE-2015-5198, + CVE-2015-5199, and CVE-2015-5200 for more details. + This release uses the secure_getenv() function, when available, + to fix these problems. The updated libvdpau will instead use a + fallback implementation of secure_getenv() when the platform + doesn't provide one. + If you use the NVIDIA .run installer packages, please see + https://devtalk.nvidia.com/default/topic/873035 for additional + information. + This release also adds tracing of HEVC picture structures to + libvdpau_trace. +- supersedes patch: libvdpau-nopdftex.patch + +- Update libvdpau to version 1.1 + * This release fixes a bug in the new VdpPictureInfoHEVC structure: + the column_width_minus1 and row_height_minus1 arrays had the wrong + dimensions. To avoid the incorrect structure being used, the profile + numbers for the HEVC profiles have been changed. Please use the new + profiles rather than the ones from libvdpau 1.0. + +- Update libvdpau to version 1.0 + * This release adds support for the following HEVC / H.265 profiles: + VDP_DECODER_PROFILE_HEVC_MAIN + VDP_DECODER_PROFILE_HEVC_MAIN_10 + VDP_DECODER_PROFILE_HEVC_MAIN_STILL + VDP_DECODER_PROFILE_HEVC_MAIN_12 + VDP_DECODER_PROFILE_HEVC_MAIN_444 +- Updated vdpauinfo to version 0.9 + * This release adds support for querying the new profiles added in + libvdpau 1.0 (see above) +- cleanup: removed empty patch 'vdpauinfo-missing-lX11.diff' + +- Update libvpaud to version 0.9 + This release adds several new decoder profiles: + - VDP_DECODER_PROFILE_H264_CONSTRAINED_BASELINE + - VDP_DECODER_PROFILE_H264_EXTENDED + - VDP_DECODER_PROFILE_H264_PROGRESSIVE_HIGH + - VDP_DECODER_PROFILE_H264_CONSTRAINED_HIGH + - VDP_DECODER_PROFILE_H264_HIGH_444_PREDICTIVE + In addition, this release includes a number of packaging and compiler warning + fixes and clarifies the ABI policy to include the size of the data structures + defined in vdpau.h. It also fixes a race condition that could be triggered + when two threads call VdpDeviceCreateX11 simultaneously. + * vdpau_x11.h: update stale comment about how libvdpau finds drivers + * vdpau.h: define a more strict ABI policy + * trace: properly annotate private functions as static + * vdpau: do not export _vdp_DRI2* functions + * Clarify type of source_surface as VDP_INVALID_HANDLE + * vdpau_x11 - fix typo + * Add support for H.264 Hi444PP in VDPAU API + * vdpau_trace: Fix GCC 4.8 build warnings + * vdpau_wrapper: remove unused parameter warnings + * test: do not clobber CFLAGS + * test: remove assignment-as-truth-value warning + * test: fix incomplete prototype + * vdpau.h: improve constant expansion safety + * vdpau: define some more H.264/AVC decoding profiles + * configure: add test for POSIX threads + * vdpau_wrapper: make the fixes initialization thread-safe + * vdpau_wrapper: make initialization of library handles thread-safe + * vdpau_wrapper: protect concurrent access to _imp_get_proc_address +- Updated vdpauinfo to version 0.9 + This release adds support for the new profiles added in libvdpau 0.9. It + also adds the ability to display which indexed color formats are supported by + the PutBits interface. + Finally, it adds the command line options --display and --screen, which can + be used to select which X server and screen to query rather than having to + set the $DISPLAY environment variable. + * Set the AM_INIT_AUTOMAKE foreign flag + * vdpauinfo: add option processing + * vdpauinfo: print supported PutBits indexed color formats + * Support new H.264 profiles added in libvdpau 0.9 + * List profiles that are not supported as well +- rebased patches + +- Update to v0.8 + * This release fixes an incorrect type for VdpPictureInfo and + adds an environment variable, VDPAU_DRIVER_PATH, which can be + used to override the default search path that the library uses + to find its backend driver libraries. + +- update to vdpauinfo 0.1 + * This release fixes a problem where ranges were queried for + mixer parameters and attributes where ranges were not allowed. + +- Drop libvdpau-alway-workaround-libflash.patch: while this + fixes flash plugin, it breaks all the other apps. (bnc#811360) + libvirt +- Update to libvirt 8.10.0 + - jsc#PED-1472 + - New virt-qemu-sev-validate utility for validating the + measurement reported for a domain launched with AMD SEV + - Many incremental improvements and bug fixes, see + https://libvirt.org/news.html#v8-10-0-2022-12-01 + - Dropped patches: + f81ee7b5-tests-Fix-libxlxml2domconfigtest.patch + libvorbis +- Replace vorbis-CVE-2017-14160.patch with the upstream fix + (commit 018ca26dece6), refresh vorbis-CVE-2018-10393.patch +- Fix the validation of channels in mapping0_forward() + (CVE-2018-10392, bsc#1091070): + vorbis-CVE-2018-10392.patch + +- Fix out-of-bounds access inside bark_noise_hybridmp function + (CVE-2017-14160, bsc#1059812): + downstream fix: vorbis-CVE-2017-14160.patch +- Fix stack-basedbuffer over-read in bark_noise_hybridm + (CVE-2018-10393, bsc#1091072): + downstream fix: vorbis-CVE-2018-10393.patch + +- Split libvorbis-doc subpackage to a separate spec file for + reducing the dependencies + +- Update to version 1.3.6: + * Fix CVE-2018-5146 - out-of-bounds write on codebook decoding. + * Fix CVE-2017-14632 - free() on unitialized data + * Fix CVE-2017-14633 - out-of-bounds read + * Fix bitrate metadata parsing. + * Fix out-of-bounds read in codebook parsing. + * Fix residue vector size in Vorbis I spec. + * Appveyor support + * Travis CI support + * Add secondary CMake build system. + * Build system fixes +- Build documents with doxygen, and many tex stuff; + this requires to disable parallel builds partially +- Move COPYING to license directory +- Drop obsoleted patches: + vorbis-fix-linking.patch + 0001-CVE-2017-14633-Don-t-allow-for-more-than-256-channel.patch + 0002-CVE-2017-14632-vorbis_analysis_header_out-Don-t-clea.patch + libvorbis-CVE-2018-5146.patch + +- Fix VUL-0: libvorbis: Out of bounds memory write while processing + Vorbis audio data (CVE-2018-5146, bsc#1085687): + libvorbis-CVE-2018-5146.patch + +- Fix VUL-0: out-of-bounds array read vulnerability exists in + function mapping0_forward() (CVE-2017-14633, bsc#1059811): + 0001-CVE-2017-14633-Don-t-allow-for-more-than-256-channel.patch +- Fix VUL-0: Remote Code Execution upon freeing uninitialized + memory in function vorbis_analysis_headerout(CVE-2017-14632, + bsc#1059809): + 0002-CVE-2017-14632-vorbis_analysis_header_out-Don-t-clea.patch + +- Added 32bit libvorbis-devel in baselibs.conf + +- Cleanup spec file with spec-cleaner +- Update to 1.3.5 + * Tolerate single-entry codebooks. + * Fix decoder crash with invalid input. + * Fix encoder crash with non-positive sample rates. + * Fix issues in vorbisfile's seek bisection code. + * Spec errata. + * Reject multiple headers of the same type. + * Various build fixes and code cleanup. + +- Fix obsoletes and provides in baselibs.conf. + +- Xiph libvorbis 1.3.4 + * reduced static data size in libvorbisenc + * associated minor changes required to libvorbis and libvorbisfile + * minor build fixes and build system updates + * no functional changes over the previous 1.3.3 release +- removed libvorbis-pkgconfig.patch, in upstream +- updated vorbis-fix-linking.patch for context changes + libxcb -- u_don-t-flag-extra-reply-in-xcb_take_socket.patch - * Fix IO errors with KWin in combination with NVIDIA driver. - (bnc#1101560) - -- Update to version 1.13 - * As with xcb-proto, this release mainly enables multi-planar buffers in - DRI3 v1.2 via support for variable-sized lists of FDs, and enables - sending GenericEvents to other clients. Present v1.2 and RandR v1.6 - did not require any specific library changes. -- supersedes U_add-support-for-eventstruct.patch, - u_build_python3.patch - -- Really conditionalize the python3 option to allow us building - without any python2 present - * u_build_python3.patch -- Convert to pkgconfig style deps -- Format bit with spec-cleaner - -- Enable xinput extension. (bnc#1074249) -- U_add-support-for-eventstruct.patch - * Update xinput to the state when it was enabled by default - upstream. - -- n_If-auth-with-credentials-for-hostname-fails-retry-with-XAUTHLOCALHOSTNAME.patch - * Prevent infinite loop also in case DISPLAY is non-local. - -- Use spaces instead of tabs in the patches (as does the original - source code) to avoid confusion. -- n_If-auth-with-credentials-for-hostname-fails-retry-with-XAUTHLOCALHOSTNAME.patch - * If authentication (with *stage == 0) failed and the variable - XAUTHLOCALHOSTNAME wasn't set, we were never getting to stage 2 - in the original patch, causing calls to xcb_connect_to_display - to be stuck in an infinite loop. - Now we also go to stage 2 if the variable isn't set. - -- fixes build against python3 (package rename of - python-xcb-proto-devel to python3-xcb-proto-devel) - -- n_If-auth-with-credentials-for-hostname-fails-retry-with-XAUTHLOCALHOSTNAME.patch - * Modify this patch to do what it say - retry not only if the current hostname is - not found in the xauthority file, but also when it is rejected by X server. - (bnc#1043221) - -- Update to version 1.12 - * here is a new version of libxcb for you to enjoy. The - highlights are the same as for the new xcb-proto release: - xinput support, RandR 1.5 and an automatic alignment checker. -- removed libxcb-xevie0/libxcb-xprint0 subpackages - -- n_If-auth-with-credentials-for-hostname-fails-retry-with-XAUTHLOCALHOSTNAME.patch: - If auth with credentials for hostname fails retry with XAUTHLOCALHOSTNAME - (boo#906622). - -- Update to version 1.11.1: - This fixes some threading-related bugs with - xcb_wait_for_special_event() and adds 64-bit versions of - functions that work with sequence numbers. - libxslt-python +- Fix broken license symlink for libxslt-tools [bsc#1203669] + libyang -- Fix CVE-2021-28906, In function read_yin_leaf() in libyang <= v1.0.225, - it doesn't check whether the value of retval->ext[r] is NULL. - In some cases, it can be NULL, which leads to a DoS - (CVE-2021-28906, bsc#1186378) - * libyang-CVE-2021-28906.patch -- Fix CVE-2021-28902, In function read_yin_container() in libyang <= v1.0.225, - it doesn't check whether the value of retval->ext[r] is NULL. In some - cases, it can be NULL, which leads to a DoS - (CVE-2021-28902, bsc#1186374) -- Fix CVE-2021-28903, A stack overflow in libyang <= v1.0.225 can cause a - denial of service through function lyxml_parse_mem() - (CVE-2021-28903, bsc#1186375) - * libyang-CVE-2021-28903.patch -- Fix CVE-2021-28904, In function ext_get_plugin() in libyang <= v1.0.225, - it doesn't check whether the value of revision is NULL, which could lead - to a DoS - (CVE-2021-28904, bsc#1186376) - * libyang-CVE-2021-28904.patch - -- security update -- added patches - fix CVE-2021-28905 [bsc#1186377], In function lys_node_free() in libyang v1.0.225, it asserts that the value of node-module can't be NULL, which could lead to a DoS - + libyang-CVE-2021-28905.patch +- Update to release 2.0.231 + * XPath axes support + +- Update to version 2.0.194 + * major yanglint improvements + * minor XPath fixes + * nested extension handling fixes + * other minor bugfixes + +- update to 2.0.164: + * Windows support (thanks to @jktjkt) + * Schema Mount support + * schema compilation fixes + * minor schema printer fixes + * user-ordered list diff bugfix + * JSON anyxml/anydata format fixed + * XML parser CDATA support + * module caching improvements + * doc improvements + * many other various bugfixes + +- Update to version 2.0.112 + * Support for XPath variables + * Bugfixes: + * Performance issues related to LYB format + * Memory leaks and double-free in XPath and LYB + * Opaque node handling in lists and at top-level + +- Upgrade to Release 2.0.97 + * All language bingdings dropped: libyang-cpp and python-yang + * Standard extensions are now built-in: libyang-extentions removed +- Extension path changed from upstream default to allow co-existence + with possible future version + +- Update to version 1.0.240 + Main changes of this release are: + * config deviation fixes + * state leaf-list validation fixes + * XPath derived-from() fixes + * minor memory problems fixes + * other minor bugfixes +- Update to version 1.0.225 + * bugfixes in various parts of the library +- Update to version 1.0.215 + Main changes of this release are: + * JSON printer bugfixes + * data validation fixes + * minor XPath optimizations + * C++ bindings improvements + * many other minor bugfixes libyui +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-bindings +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-ncurses +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-ncurses-pkg +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-ncurses-rest-api +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt-graph +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt-pkg +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt-rest-api +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-rest-api +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + lite-xl-colors +- Update to version git20221011.b245158: + * Additional quote. + * Made it clearer. + * Update README.md + lite-xl-plugins +- Adjusting gitdiff_highlight-{gitdiff,init}.lua to play nice with + lite-xl v2.1 plugin scheme (produces red notification bar and + disables plugin when lite-xl loads otherwise) + +- Update to version git20221101.0971a7a: + * Changed minimap to accomodate new API. + * language_php: fix strings not getting terminated + * minimap: check docview has minimap scroll + * minimap: fixed small mistake + * Minimap Rework with Scrollbar (#134) + * language_meson: added meson_options.txt and fixed meson.build patter + * indentguide: do not apply on CommandView and allow toggling it. + * Map ruby syntax to Gemfile and Gemfile.lock (#132) + * Add `language_erb` to README + * Add language plugin for ERB files (#130) + * Removed language_cpp, as it's in the core, and not in this repo at all, in this branch. + +- Renaming nonicons-userdir.patch to nonicons-userdir.diff lite-xl-widgets +- Update to version git20221023.648c067: + * textbox: fix get_gutter_width returning nil, fixes lite-xl/lite-xl#1158 + * fontslist: allow new max of 10 fonts + * use new on_scale_change logic from lite-xl master + * fontslist: limit maximum fonts to 3 + * textbox: add double and triple click selection + * Adaptation to newer scroll API + lnav +- Update to 0.11.1: + Features: + * Additional validation checks for log formats have been + added and will result in warnings. Pass -W on the + command-line to view the warnings. The following new + check have been added: + + Each regex must have a corresponding sample log message + that it matches. + + Each sample must be matched by only one regex. + * Added built-in support for anonymizing content. The + :write-* commands now accept an --anonymize option + and there is an anonymize() SQL function. The + anonymization process will try to replace identifying + information with random data. For example, IPv4 addresses + are replaced with addresses in the 10.0.0.0/8 range. + (This feature is mainly intended to help with providing + information to lnav support that does not have sensitive + values.) + * Added parse_url() and unparse_url() SQL functions for + parsing URLs into a JSON object and then back again. Note + that the implementation relies on libcurl which has some + limitations, like not supporting all types of schemes + (e.g. mailto:). + * Added the subsecond-field and subsecond-units log + format properties to allow for specifying a separate + field for the sub-second portion of a timestamp. + * Added a keymap for Swedish keyboards. + Breaking changes: + * The regexp_capture() table-valued-function now returns NULL + instead of an empty string for the capture_name column if + the capture is not named. + Fixes: + * Reduce the "no patterns have a capture" error to a warning + so that it doesn't block lnav from starting up. + * Some ANSI escape sequences will now be removed before testing + regexes against a log message. + * If a line in a JSON-lines log file does not start with a + {, it will now be shown as-is and will not have the JSON + parse error. + Cost of Doing Business: + * Migrated from pcre to pcre2. + +- Update to 0.11.0: + Features: + * Redesigned the top status area to allow for user-specified + messages and added a second line that displays an interactive + breadcrumb bar. The top status line now shows the clock and + the remaining area displays whatever messages are inserted + into the lnav_user_notifications table. The information that + was originally on top is now in a second line and organized + as breadcrumbs. Pressing ENTER will activate the breadcrumb bar + and the left/right cursor keys can be used to select a particular + crumb while the up/down keys can select a value to switch to. + While a crumb is selected, you can also type in some text to do + a fuzzy search on the possibilities or, if the crumb represents + an array of values, enter the index to jump to. + * The pretty-print view will now show breadcrumbs that indicate the + location of the top line in the view with the prettified structure. + * Markdown files (those with a .md extension) are now rendered in the + TEXT view. The breadcrumb bar at the top will also be updated + depending on the section of the document that you are in and you + can use it to jump to different parts of the doc. + * The ":goto" command will now accept anchor links (i.e. #section-id) + as an argument when the text file being viewed has sections. You + can also specify an anchor when opening a file by appending + "#". For example, "README.md#screenshot". + * Log message comments are now treated as markdown and rendered + accordingly in the overlay. Multi-line comments are now supported + as well. + * Metadata embedded in files can now be accessed by the + "lnav_file_metadata" table. Currently, only the front-matter in + Markdown files is supported. + * Added an integration with regex101.com to make it easier to edit + log message regular expressions. Using the new "management CLI" + (activated by the -m option), a log format can be created from + a regular expression entry on regex101.com and existing patterns + can be edited. + * In the spectrogram view, the selected value range is now shown by + an overlay that includes a summary of the range and the number of + values that fall in that range. There is also a detail panel at + the bottom that shows the log-messages/DB-rows whose values are in + that range. You can then press TAB to focus on the detail view + and scroll around. + * Add initial support for pcap(3) files using tshark(1). + * SQL statement execution can now be canceled by pressing CTRL+] + (same as canceling out of a prompt). + * To make it possible to automate some operations, there is now an + "lnav_events" table that is updated when internal events occur + within lnav (e.g. opening a file, format is detected). You + can then add SQLite TRIGGERs to this table that can perform a + task by updating other tables. + * Tags can automatically be added to messages by defining a pattern + in a log format. Under a format definition, add the tag name + into the "tags" object in a format definition. The "pattern" + property specifies the regular expression to match against a line + in a file that matches the format. If a match is found, the tag + will be applied to the log message. To restrict matches to + certain files, you can add a "paths" array whose object elements + contain a "glob" property that will be matched against file names. + * Log messages can now be detected automatically via "watch + expressions". These are SQL expressions that are executed for + each log message. If the expressions evaluates to true, an + event is published to the "lnav_events" table that includes the + message contents. + * Added the "regexp_capture_into_json()" table-valued-function that + is similar to "regexp_capture()", but returns a single row with a + JSON value for each match instead of a row for each capture. + * Added a "top_meta" column to the lnav_views table that contains + metadata related to the top line in the view. + * Added a "log_opid" hidden column to all log tables that contains + the "operation ID" as specified in the log format. + * Moved the "log_format" column from the all_logs table to a hidden + column on all tables. + * Add format for UniFi gateway. + * Added a "glob" property to search tables defined in log formats + to constrain searches to log messages from files that have a + matching log_path value. + * Initial indexing of large files should be faster. Decompression + and searching for line-endings are now pipelined, so they happen + in a thread that is separate from the regular expression matcher. + * Writing to the clipboard now falls back to OSC 52 escape sequence + if none of the clipboard commands could be detected. Your + terminal software will need to support the sequence and you may + need to explicitly enable it in the terminal. + * Added the ":export-session-to " command that writes the + current session state to a file as a list of commands/SQL + statements. This script file can be executed to restore the + majority of the current state. + * Added the "echoln()" SQL function that behaves similarly to the + ":echo" command, writing its first argument to the current + output. + * Added "encode()" and "decode()" SQL functions for transcoding + blobs or text values using one of the following algorithms: + base64, hex, or uri. + * In regular expressions, capture group names are now semantically + highlighted (e.g. in the capture, (?\w+), "name" would + have a unique color). Also, operations or previews that use + that regular expression will highlight the matched data with + the same color. + * Added an lnav_views_echo table that is a real SQLite table that + you can create TRIGGERs on in order to perform actions when + scrolling in a view. + * Added a "yaml_to_json()" SQL function that converts a YAML + document to the equivalent JSON. + Breaking Changes: + * Formats definitions are now checked to ensure that values have a + corresponding capture in at least one pattern. + * Added a 'language' column to the lnav_view_filters table that + specifies the language of the 'pattern' column, either 'regex' + or 'sql'. + * Timestamps that do not have a day or month are rewritten to a + full timestamp like YYYY-MM-DD HH:MM:SS. + * Removed the summary overlay at the bottom of the log view that + displayed things like "Error rate" and the time span. It doesn't + seem like anyone used it. + * Removed the "log_msg_instance" column from the logline and search + tables since it causes problems with performance. + * Search tables now search for multiple matches within a message + instead of stopping at the first hit. Each additional match is + returned as a separate row. A "match_index" column has been + added to capture the index of the match within the message. + The table regex is also compiled with the "multiline" flag enabled + so the meaning of the '^' and '$' metacharacters are changed + to match the start/end of a line instead of the start/end of + the entire message string. + * Search tables defined in formats are now constrained to only + match log messages that are in that log format instead of all + log messages. As a benefit, the search table now includes + the columns that are defined as part of the format. + * The lnav_view_filters table will treats the tuple of + (view_name, type, language, pattern) as a UNIQUE index and + will raise a conflict error on an INSERT. Use "REPLACE INTO" + instead of "INSERT INTO" to ignore conflict error. + * The types of SQL values stored as local variables in scripts + is now preserved when used as bound variables at a later point + in the script. + Fixes: + * Toggling enabled/disabled filters when there is a SQL expression + no longer causes a crash. + * Fix a crash related to long lines that are word wrapped. + * Multiple SQL statements in a SQL block of a script are now + executed instead of just the first one. + * In cases where there were many different colors on screen, some + text would be colored incorrectly. + * The pretty-print view now handles ANSI escape sequences. + * The "overstrike" convention for doing bold and underline is now + supported. (Overstrike is a character followed by a backspace + and then the same character for bold or an underscore for + underline.) + * The ":eval" command now works with searching (using the '/' + prefix). +- Remove gcc12-includes.patch fix-for-upstream-sources.patch + +- add gcc12-includes.patch to fix build with gcc 12 + +- Add temporary patch (fix-for-upstream-sources.patch) for the upstram issue + gh#tstack/lnav#942 + +- Update to 0.10.1: + Features: + * Added ":show-only-this-file" command that hides all files except the + one for the top line in the view. + * The ":write-raw-to" command now accepts a --view flag that specifies + the source view for the data to write. For example, to write the + results of a SQL query, you would pass "--view=db" to the command. + * The commands used to access the clipboard are now configured through + the "tuning" section of the configuration. + * Added an "lnav_version()" SQL function that returns the current + version string. + * Added basic support for the logfmt file format. Currently, only files + whose lines are entirely logfmt-encoded are supported. The lines + must also contain either a field named "time" or "ts" that contains + the timestamp. + * Added the "logfmt2json()" SQL function to convert a string containing + a logfmt-encoded message into a JSON object that can be operated on + more easily. + * Added the "gzip()" and "gunzip()" SQL functions to compress values + into a blob and decompress a blob into a string. + Interface changes: + * The xclip implementation for accessing the system clipboard now writes + to the "clipboard" selection instead of the "primary" selection. + * The 'query' bookmark type and y/Y hotkeys have been removed due to + performance issues and the functionality is probably rarely used. + Bug Fixes: + * The text "send-input" would show up on some terminals instead of + ignoring the escape sequence. This control sequence was only + intended to be used in the test suite. + * Remote file synchronization has been optimized a bit. + * Configuration values loaded from the ~/.lnav/configs directory + are now included in the default configuration, so they won't be + saved into the ~/.lnav/config.json user configuration file. + * Key handling in the visual filter editor will no longer swallow + certain key-presses when editing a filter. + * Scrolling performance restored in the SQL view. + * The ':redirect-to' command now works with '/dev/clipboard' + * The field overlay (opened by pressing 'p') now shows 'log_time' + for the timestamp field instead of the name defined in the format. + * The search term in the bottom status bar will now update properly + when switching views. + * The "Out-Of-Time-Order Message" overlay will be shown again. + * The tab for the "Files" panel will be highlighted in red if there + is an issue opening a file. + * Overwritten files should be reloaded again. + * The "jget()" SQL function now returns numbers with the correct type. + * The "json_contains()" SQL function now returns false if the first + argument is NULL instead of NULL. + * The local copies of remote files are now cleaned up after a couple + days of the host not being accessed. + * The initial loading and indexing phase has been optimized. + +- Update to 0.10.0: + Features: + * Files on remote machines can be viewed/tailed if they are accessible + via SSH. The syntax for specifying the host and path is similar to + scp. For example, to view the files in the /var/log directory on the + machine "host1.example.org": + user@host1.example.org:/var/log + Note that you must be able to log into the machine without any + interaction. + Added the ':filter-expr' command to filter log messages based on an SQL + expression. This command allows much greater control over filtering. + * Added the ':mark-expr' command to mark log messages based on an SQL + expression. This command makes it easier to programmatically mark + log messages compared to using SQL. + * Added support for archive files, like zip, and other compression formats, + like xz, when compiled with libarchive. When one of these types of + files is detected, they are unpacked into a temporary directory and + all of the files are loaded into lnav. + * Added an 'xpath()' table-valued function for extracting values from + strings containing XML snippets. + * Added the ':prompt' command to allow for more customization of prompts. + Combined with a custom keymapping, you can now open a prompt and prefill + it with a given value. For example, a key could be bound to the + following command to open the command prompt with ":filter-in " already + filled in: + :prompt command : 'filter-in ' + * Added support for the W3C Extended Log File Format with the name + "w3c_log". Similarly to the bro log format, the header is used to + determine the columns in a particular file. However, since the columns + can be different between files, the SQL table only has a well-known set + of columns and the remainder are accessible through JSON-objects stored + in columns like "cs_headers" and "sc_headers". + * Added support for the S3 Access File Format. + * To jump to the first search hit above the top line in a view, you can + press CTRL+J instead of ENTER in the search prompt. Pressing ENTER + will jump to the first hit below the current window. + * Filtering, as a whole, can be now disabled/enabled without affecting + the state of individual filters. This includes text and time-filters + (i.e. :hide-lines-before). You can enable/disable filtering by: + pressing 'f' in the filter editor UI; executing the ':toggle-filtering' + command; or by doing an UPDATE on the "filtering" column of the + "lnav_views" SQLite table. + * Themes can now include definitions for text highlights under: + /ui/theme-defs//highlights + * Added a "grayscale" theme that isn't so colorful. + * Added the humanize_file_size() SQL function that converts a numeric size + to a human-friendly string. + * Added the sparkline() SQL function that returns a "sparkline" bar made + out of unicode characters. It can be used with a single value or as + an aggregator. + * Added a "log_time_msecs" hidden column to the log tables that returns + the timestamp as the number of milliseconds from the epoch. + * Added an "lnav_top_file()" SQL function that can be used to get the + name of the top line in the top view or NULL if the line did not come + from a file. + * Added a "mimetype" column to the lnav_file table that returns a guess as + to the MIME type of the file contents. + * Added a "content" hidden column to the lnav_file table that can be used + to read the contents of the file. The contents can then be passed to + functions that operate on XML/JSON data, like xpath() or json_tree(). + * Added an "lnav_top_view" SQL VIEW that returns the row for the top view + in the lnav_views table. + * The "generate_series()" SQLite extension is now included by default. + One change from the standard implementation is that both the start and + stop are required parameters. + * Added the ";.read" SQL command for executing a plain SQL file. + * Added the "-N" flag so that lnav will run without opening the default + syslog file. + Interface Changes: + * When copying log lines, the file name and time offset will be included + in the copy if they are enabled. + * Log messages that cannot be parsed properly will be given an "invalid" + log level and the invalid portions colored yellow. + * The range_start and range_stop values of the regexp_capture() results + now start at 1 instead of zero to match with what the other SQL string + functions expect. + * The ":write-cols-to" command has been renamed to ":write-table-to". + * The DB view will limit the maximum column width to 120 characters. + * The ":echo" command now evaluates its message to do variable + substitution. + * The ":write-raw-to" command has been changed to write the original + log file content of marked lines. For example, when viewing a JSON + log, the JSON-Line values from the log file will be written to the + output file. The ":write-view-to" command has been added to perform + the previous work of ":write-raw-to" where the raw content of the view + is written to the file. + Fixes: + * Unicode text can now be entered in prompts. + * The replicate() SQL function would cause a crash if the number of + replications was zero. + * Many internal improvements. + +- Update to 0.9.0: + Features: + * Added support for themes and included a few as well: default, eldar, + monocai, night-owl, solarized-light, and solarized-dark. The theme + can be changed using the ':config' command, like so: + :config /ui/theme night-owl + Consult the online documentation for defining a new theme at: + https://lnav.readthedocs.io/en/latest/config.html#theme-definitions[1] + * Added support for custom keymaps and included the following: de, fr, + uk, us. The keymap can be changed using the ':config' command, like so: + :config /ui/keymap uk + Consult the online documentation for defining a new keymap at: + https://lnav.readthedocs.io/en/latest/config.html#keymap-definitions[2] + * The following JSON-Schemas have been published for the log format and + configuration JSON files: + https://lnav.org/schemas/format-v1.schema.json[3] + https://lnav.org/schemas/config-v1.schema.json[4] + Formats should be updated to reference the schema using the "$schema" + property. + * Indexing of new data in log files can now be paused by pressing '=' + and unpaused by pressing it again. The bottom status bar will display + 'Paused' in the right corner while paused. + * CMake is now a supported way to build. + * When viewing data from the standard-input, a symbolic name can be used + to preserve session state. The name can be changed using the + "rename-stdin" lnav script or by doing an UPDATE to the filepath + column of the lnav_file table. For example, to assign the name + "journald", the following SQL statement can be executed in lnav: + ;UPDATE lnav_file SET filepath='journald' WHERE filepath='stdin' + * The size of the terminal can be accessed in SQL using the $LINES and + $COLS variables. + * The raise_error(msg) SQL function has been added to make it easier to + raise an error in an lnav script to stop execution and notify the user. + * Added the json_concat() function to make it easier to append/concatenate values onto arrays. + * Added the ":write-jsonlines-to" command that writes the result of a SQL query to a file in the JSON Lines format. + Interface Changes: + * Data piped into lnav is no longer dumped to the console after exit. + Instead a file containing the data is left in .lnav/stdin-captures/ + and a message is printed to the console indicating the file name. + * In time-offset mode, the deltas for messages before the first mark + are now negative instead of relative to the start of the log. + * The $XDG_CONFIG_HOME environment variable (or ~/.config directory) are + now respected for storing lnav's configuration. If you have an existing + ~/.lnav directory, that will continue to be used until you move it to + $XDG_CONFIG_HOME/lnav or ~/.config/lnav. + * Removed the ':save-config' command. Changes to the configuration are now + immediately saved. + Fixes: + * Added 'notice' log level. + * If a "timestamp-format" is used in an element of a "line-format", the + field name is ignored and a formatted timestamp is always used. + * Ignore stdin when it is connected to /dev/null. + -- update to 0.6.2: - * adds word-wrap support -- changes from 0.6.1: - * adds support for JSON-encoded log files - * some minor fixes and performance improvements - -- update to 0.6.0: - * Custom log formats and more builtin formats - * Automatic extraction of data from logs - * UI improvements, support for 256 color terminals - * package: update header and license -- changes from 0.5.1: - * Added the '-t' and '-w' options which can be used to prepend a - timestamp to any data piped in on stdin and to specify a file to - write the contents of stdin to. -- changes from 0.5.0: - * Files can be specified on the command-line using wildcards so that - new files are automatically loaded. Directories can also be passed - as command-line arguments to read all of the files in the directory. - * Added the 'C' hotkey to clear any existing user bookmarks. - * Added experimental support for accepting input from mice. - logdigest +- Use %license instead of %doc [bsc#1082318] +- Package /etc/cron.d* + -- update to svn r89: - - ignore more stuff from xinetd - logwatch +- update to 7.7: + * various warning fixes + +- fix warnings due to GNU grep 3.8 deprecation boo#1203665 + add logwatch-7.5.5-egrep.patch + +- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): + * harden_logwatch.service.patch + * harden_logwatch_dmeventd.service.patch + +- Update URL (logwatch.org is no more). +- Minor ChangeLog cleanup. + +- Update to 7.5.5. + See /usr/share/doc/packages/logwatch/ChangeLog for details + +- Update to 7.5.3. + See /usr/share/doc/packages/logwatch/ChangeLog for details. + +- Remove cron support: + * Add logwatch_dmeventd timer and unit file to + Logwatch_Dmeventd_Setup_Files.tar.xz + The new logwatch_dmeventd timer has to be started manually, + in contrast to the previous cronjob + * Removed logwatch-dmeventd-reduce_frequency.patch: + No longer needed with systemd timers + +- Use noun phrase in summary. Generalize description. + +- BuildRequire cron as this contains now the cron directories + +- Only use cron if systemd timers are not installed + +- Combine changelog files. +- Update to 7.5.2. + See /usr/share/doc/packages/logwatch/ChangeLog for details. + +- Update to 7.5.1. + Many changes, see the various changelog files under + /usr/share/doc/packages/logwatch. No upstream changelog is provided, + so these were created from the git log. + * Notable changes include support for xz archive files and for + running as a systemd timer. +- Drop logwatch-conf-5.patch -- a similar fix was made upstream. +- dos2unix is not needed for build -- courier script was fixed in 2008. +- Configure apache log paths not included by default conf (e.g. xz log + archives). +- Move dmeventd conf to dist.conf (default.conf is for upstream) and + make its cron.d file config(noreplace). + +- fix documentation path in logwatch(8) man page +- install missing logwatch.conf(5) man page + => logwatch-conf-5.patch + -- Update logwatch-firewall.patch to prevent 'Removing duplicate - Archive file' warning. - -- Add logwatch-parse_rsyslog_timestamps.patch that makes logwatch - understand the default timestamp format of newer rsyslog versions - (bnc#818842). - -- Added logwatch-dmeventd-reduce_frequency.patch to reduce false - positives from dmeventd when a long logwatch run is in progress - -- Update to 7.4.0 which is the official release with the fix for - CVE-2011-1018. -- Fix cron.d file to state the user to run dmeventd as (bnc#724164). -- Fix file list for 7.4.0. - -- Fix CVE-2011-1018 patch (missing parenthesis) - loki +- Update to version 2.6.1+git.1658128747.6bd05c9a4: + * [release-2.6.x] Backport dskit, memberlist version updates to 2.6.x to support memberlist cluster labels and verification; re-vendor (#6693) + * Fix per-tenant delete client (#6696) (#6698) + * Docs: Fix bad links in the API section (#6688) (#6694) + * Fix TIME_WAIT connection leak from queriers to compactor (#6681) (#6692) + * avoid making delete requests if deletes are disabled for a user (#6583) (#6687) + * Add client type as label (#6469) (#6685) + * Handle duplicate registration of deletion metrics (#6446) (#6684) + * Do not fail queries if compactor returns unexpected status code (#6552) (#6683) + * Add API delete curl examples (#6680) (#6682) + * added link to release notes page on releases page (#6639) + * added link to release notes page (#6638) + * updated date of the release and release notes (#6635) + * Draft of release notes for loki 2.6. (#6546) (#6624) + * 2.6 Backport: Promtail: Add text encoding conversion to file targets (#6395) (#6617) + * Append .x to the versioned directories for the website sync (#6611) (#6613) + * [release-2.6.x] CI/CD: Update documentation publishing workflows (#6607) + * manually backported changes from #6386 (#6588) + * Docs: Edits for several PRs that did not have a docs review (#6398) (#6575) + * fix(documentation): correct spelling and scrape_config (#6454) (#6576) + * Fix documentation of environment variable defaults (#6536) (#6577) + * Docs: revise multi-tenancy prose (#6355) (#6578) + * Docs: Add multi-tenant query curl examples (#6530) (#6563) + * Add label_replace and literal expressions to instant query split by range (#6515) (#6559) + * Fix panic in instant query splitting when using unwrapped rate (#6348) (#6557) + * [release-2.6.x] Add unwrapped aggregation `rate_counter()` (#6556) + * Sum values in unwrapped rate aggregation instead of treating them as counter (#6361) (#6555) + * resolved merge conflict Docs: improve API docs (#6485) + * Removing CHANGELOG entry (#6525) + * Promtail: disable syslog tests which have expired certs (#6520) + * Revert "Add cache usage statistics (#6317)" + * bumped images/binaries version to 2.6.0 + * created section with loki version 2.6.0 in upgrading guide + * updated CHANGELOG.md for the release 2.6.0 (#6506) + * [release-2.6.x] Add TLS config to query frontend (#6498) + * [k102] Backport Remove whole stream deletion mode (#6435) (#6477) (#6497) + * Compactor: add per tenant compaction delete enabled flag (#6410) (#6476) (#6496) + * Add more logging for delete requests (#6394) (#6473) (#6495) + * Use correct counter when deleting lines (#6376) (#6472) (#6494) + * Don't interupt the query path if deletes aren't available (#6368) (#6471) (#6493) + * Backport #6413 and #6377 to k102 (#6422) (#6492) + * Promtail: Add metrics for journal target (#6105) + * TSDB/query-planning-groundwork (#6367) + * cmd/loki: minor consistency patch (#6364) + * Add total number of unique users involved in query readiness. (#6035) + * operator: Allow optional installation of webhooks (#6363) + * operator: Allow reduced tenant OIDC authentication requirements (#6362) + * operator: Expose only an HTTPS gateway when in openshift-logging mode (#6288) + * chore(fluentd): resolve rubocop failures (#6359) + * Tsdb/index sampling endpoint (#6347) + * loki-canary: Add support for client-side TLS certs for Loki connection (#6310) + * operator: Add missing rbac to get/list/watch namespaces (#6303) + * Update gopkg.in/yaml.v3 (#6284) + * Support `series|labels` query_type in `logql_query_duration` (#6341) + * Fix max series test loop that returns early (#6345) + * [logql] don't try to execute a modified function that is not allowed by the AST (#6346) + * Docs: Add changelog entry for configuration parameter name change (#6340) + * TSDB/index-sampling-wiring (#6338) + * Define a reason why the fifocache has evicted an item (#6335) + * Set `MetricsNamespace` configurable for MemberlistKV module in Loki (#6330) + * Update _index.md - an unofficial Loki client added (#6312) + * Expose Memberlist status page on MemberlistKV module init (#6322) + * Add multi_kv_config block to overrides configmap when multi kv is enabled (#6323) + * Tsdb/index sampling (#6329) + * always retry syncing index files from indexshipper when the index list cache is stale (#6327) + * Add cache usage statistics (#6317) + * Update delete integration test (#6192) + * Use fake credentials in storage/chunk/storage tests (#6187) + * Add licensing boiler plate in case we ever need it (#5251) + * make index shipper read path handle range of tables by type of index (#6304) + * copy boltdb-shipper cache changes from PR #6054 to generic index shipper (#6316) + * Reduce to a single code path through sendBatches regardless of limit (#6216) + * fix: allow promtail docker_sd_config to handle long log lines (#6256) + * Fix delete cancellation timeout (#6285) + * fixed type of the property in memberlist config (#6307) + * Support tenant id from value (#6290) + * We shouldn't modify the loki config at all if the memberlist ring is not (#6299) (#6308) + * Tsdb/inverted index wiring (#6252) + * Only consider an interval to have possible expired chunks if it overlaps a delete. (#6297) + * exposes line length hist on distributors (#6309) + * do not initialize tsdb index store when using index gateway client for queries (#6305) + * update loki-mixin json dashboards with latest jsonnet changes (#6306) + * Look up config file in default locations (#6160) + * Avoid line copy during LogQL line_format (#6104) + * Improve write dashboard by removing unrelated route (#5853) + * make tsdb store instance a singleton (#6273) + * Import memberlist.libsonnet in loki.libsonnet. (#6294) + * feat(fluentd): allow fluentd_thread label to be configurable (#6240) + * Only delete data when WholeStreamDeletion or FilterAndDelete (#6286) + * Document multi-tenant queries. (#5994) + * operator: Add ruler config support (#6195) + * Loki: add a run-once flag to the compactor (#6281) + * fix boltdb shipper local query in logcli and support `fake` tenant (#6282) + * operator: Add support for custom S3 CA (#6198) + * Move ingester metrics around (#6275) + * Snyk SBOM workflow add (#6274) + * add metrics for tracking index shipper operations (#6278) + * update drone signature (#6277) + * Update docs for xk6-loki log formats (#6134) + * Add duration filter unit test (#6271) + * use tsdb config for initializing index gateway client (#6267) + * Documentation: Explain --config.expand-env=true double slash with slash substitution (#6139) + * Fix wording about pattern parser (#6264) + * docs: Add Nomad deployment examples (#6258) + * operator: Document how to connect Grafana to gateway (#6250) + * Fix delete updates (#6194) + * update drone branch match for 3 digit k release (#6263) + * feat: Add support for Azure user assigned identity (#5891) + * Memberlist related jsonnet (#6253) + * docs: Default loki service port. (#6212) + * Loki mixin: publish compiled version of the mixin (#6254) + * Add jsonnet tools to build image (#6255) + * chore(cache): Make exprimental messages more clear for cache. (#6219) + * feat(ruler): support alert relabeling (#6220) + * Docs: Reimplement PR 5649 on troubleshooting timeout errors (#6183) + * Migrate Tool: Update to work with boltdb-shipper, improve logging output. (#6237) + * Fix the signature for substr (#6236) + * Add upgrade guide regarding azure container name change (#6118) + * make boltdb-shipper use the generic indexshipper for managing index in object storage (#6226) + * Add NRC in Adopters (#6242) + * [Promtail] drop lines with malformed json (#6099) + * Runtime reloadable config; ring migration setup (#6214) + * Tsdb/inverted index (#6233) + * Remove __name__ from label calls (#6229) + * Improve labels computation during LogQL pipeline (#6110) + * Fix label extraction pushdown on instant queries (#6215) + * operator: Add rules support (#5986) + * Docs: Hint about potential high cardinality metrics (#5603) + * docs: describe ordering in http query results (#6024) + * Docs: Fix design docs index page (#6008) + * run store queries in ingester when using tsdb as index store (#6209) + * prevents sharding avg and avg_over_time when their children arent shardable. (#6204) + * docs: Fix broken link from unpack parser to pack stage (#6207) + * doc(storage-example-configs): AWS single store configs (#6196) + * Loki: Modifies TableManager to use IndexGateway ring (#5972) + * Rename fudge_duplicate_timestamp to be increment_duplicate_timestamp (#6120) + * creates a single tsdb for entire wal recovery (#6203) + * copy all the fixes/improvements that went into boltdb-shipper that are missing from generic index-shipper (#6200) + * operator: Changing GCP secret file path (#6199) + * [loki microservices]: allow custom gateway server configuration (#6138) + * Change deletion_enabled setting to deletion_mode (#6190) + * Fix CHANGELOG entries. (#6193) + * security: Redact credentials when marshalled to YAML (#6186) + * Fix flaky gRPC server shutdown in tests (#6191) + * tsdb index gateway (#6158) + * strips out tenant label from LabelNames queries (#6181) + * Add integration test for delete request (#6188) + * Fixed reader to support both authentication and tenant-id at the same time. (#5719) + * Fix typo in operator/docs/hack_operator_make_run.md (#6180) + * tsdb creation supports fingerprint overrides (#6178) + * skip empty object key returned by some s3 compatible storage while listing boltdb-shipper index (#6123) + * fix(querier): Record `result` length after response validation. (#6176) + * query-scheduler: Now proper support for `querier_forget_delay` (#6174) + * ruler: Add support for alertmanager header authorization (#6136) + * fix(tanka): add customizable common env vars (#6124) + * Update SSL config for cassandra (#6145) + * feat: support simple selection of labels in json expr parser (#6151) + * Bump golangci/golangci-lint-action from 3.1.0 to 3.2.0 (#6170) + * LogQL: add the `default` sprig template function to logql label/line formatter (#6163) + * update auth header env variable usage help (#6169) + * Add docs for updated deletion api (#5763) + * specify logcli authorization header by flag (#6164) + * corrected copy&paste error in list of labels (#6146) + * Removed double space in Log (#6166) + * tsdb query fixes (#6142) + * operator: Add method to get authenticated from GCP (#6125) + * Loki: When processing logs during tailing, don't reuse the query pipeline (#6152) + * Fix certain binary expression queries by optimizing through push down (#6132) + * Docs: redo PR 5109 (#6119) + * Bump k8s.io/api, k8s.io/client-go, k8s.io/apimachinery from 0.22.7 to 0.23.6 (#6037) + * Remove unused grpc health check endpoints (#6113) + * loads previously created TSDBs into shipper on startup (#6117) + * fix mutability bug with labels during tsdb flushing (#6116) + * operator: Ruler enhancement proposal (#5985) + * Tsdb/head wal feedback (#6107) + * Document `/services` API endpoint (#6111) + * do not increment sync operation count metric on per index set (#6109) + * Update consistent hash ring docs with new index gateway ring (#6041) + * Feat: add Baidu Cloud BOS as storage backends for Loki #4788 (#5848) + * Serve correct status of ingester/distributor in gRPC healthcheck endpoint (#6094) + * lambda-promtail: Add multi-tenancy support (#6102) + * TSDB shipper + WAL (#6049) + * clean up the pr diff message (#6098) + * Revert "Loki: Change live tailing to only allow mutating the log line not the number of streams. (#6063)" (#6097) + * Revert "Docs: fix pic location in `sources/fundamentals/architecture/deployment-modes.md` (#6089)" (#6093) + * docs: update the labels timespan info (#6019) + * Introduce coverage to PR pipelines (#5357) + * `metrics.go` support for metadata queries(labels and series) (#5971) + * table_manager: Change some level.Info() logging to level.Debug() (#6076) + * Docs: fix pic location in `sources/fundamentals/architecture/deployment-modes.md` (#6089) + * Remove nosiy "inflight" requests log entries (#6074) + * Docs: remove Cortex references (#6079) + * fix labeler (#6087) + * renames skip -> ok in ProcessString (#6064) + * Fix(query-frontend): LokiCodec encode/decode works correctly with label values endpoint (#6084) + * Auto add labels on new pull request (#6065) + * Add integration tests which test happy path (#5968) + * Add UDP protocol support to Promtail's syslog target (#5790) + * Loki: Change live tailing to only allow mutating the log line not the number of streams. (#6063) + * Fix(query-frontend): `/label//values` endpoint to use right set of middlewares (#6072) + * Bump actions/checkout from 2 to 3 (#5558) + * Added NLog-Targets-Loki as unofficial C# client to Loki (#6061) + * Fix broken link on deployment-modes.md (#6068) + * allow more time for boltdb-shipper index syncs to finish (#6071) + * promtail: Add support for exclusion patterns in `static_config` (#5943) + * Update Loki reads/writes resources dashboards (#5765) + * Add dot to some DNS address to reduce lookups (#5789) + * Promoto policyRule to v1 (#6003) + * Update libsystemd-dev from bullseye-backports for arm32 docker images, fixes (#5938) (#6012) + * Bump github.com/minio/minio-go/v7 from 7.0.10 to 7.0.24 (#6007) + * Use quiet flag in logcli tail.go. (#6033) + * Add missing changelog entry for change introduced by PR 6034. (#6040) + * boltdb shipper index list cache improvements (#6054) + * Docs: Improve wording of getting started guide (#6060) + * Add tailing metrics (#6059) + * ignores reporting cancellations as errors in the usage-reporter module (#6058) + * Improve index entries deduping and concurrency (#6055) + * Add metrics to range mapper (#6030) + * Improve batching in boltdb index (#6044) + * Decrease log level for "failed to put to memcached" (#6018) + * Add IndexGateway Query Readiness Duration panel to `Loki - Reads Resources` dashboard in production/loki-mixin (#6014) + * Ensure proto definitions are formatted [2/2] (#6000) + * docker-compose: Disable auth in Grafana (#5998) + * Add filter parameter to rebound so lines can be deleted by the compactor (#5879) + * operator: Merge gh index page with README.md to link to docs (#6048) + * Improve series store index queries (#6045) + * Upgrade inet.af/netaddr (#6046) + * Docs: PR 5387 redo - Warn ECS users to avoid plain text creds (#6051) + * Add query scheduler to "Read Resources" mixin dashboard (#6028) + * Docs: revise getting started guide (#5939) + * Minor fixes in docs/sources/api/_index.md (#5915) + * Add better observability to queryReadiness (#5946) + * Loki: Add a configurable ability to fudge incoming timestamps for guaranteed query sort order when receiving entries for the same stream that have duplicate timestamps. (#6042) + * Revendor `grafana/tail` to fix promtail symlink behavior (#6034) + * Remove empty match within concat of regex (#6026) + * Disable calling new index-gateway client's API. (#6025) + * operator: logerr v2 update (#5987) + * Remove references to cortex (#6015) + * migrated gelfTarget to go-gelf/v2 library that contains fix for chunked messages (#5992) + * Add buf to the build image (#5785) + * Use new build image 0.20.3 (#5904) + * Invalidate caches on delete (#5661) + * Querier: prevent unnecessary calls to ingesters (#5984) + * Add string representation of boltdb shipper mode (#5982) + * fix: remove typo in gateway config (#5981) + * Call correct method on index store (#5979) + * Do not parse string of empty matchers (#5980) + * Add changelog entry for split by range of instant queries (#5966) + * redact s3 credential values when printing config to logs (#5961) + * Loki: Make DNS resolver configurable in Gateway (#5973) + * Add query filtering to the tailer (#5969) + * Fix query filtering (#5951) + * Other: Update pr template (#5885) + * Other: trigger build of loki-build-image:0.20.3 (#5924) + * fix index gateway chunk refs response (#5957) + * operator: Bump operator-sdk to v1.19.1 (#5929) + * Other: Improve check-drone-drift script (#5925) + * common index set should not expire before any of the user index sets (#5954) + * [promtail] Add a log message stating that client level stream lag labels are deprecated (#5850) + * chore: Fix flaky test with `TestSingleIdx`. (#5947) + * Docs: Fix typo in 429 exceeded rate limit error message (#5944) + * build generic index shipper to be shared between boltdb-shipper and tsdb-shipper (#5705) + * Query filtering in the ingester and storage (#5629) + * store: fix bug in getting chunk ids from ingesters when using boltdb-shipper (#5945) + * Update _index.md (#5934) + * Update CHANGELOG.md (#5935) + * Add SIG operator team to governance doc (#4977) + * Fix SSD Docker installation (#5916) + * Loki: Fix issue with recent change to flush code (#5932) + * Implements TSDB Head (#5864) + * Fixes the index-gateway when using the ring (#5923) + * Include tenant ID label in label values. (#5908) + * Only run boltdb-shipper when appropriate. (#5917) + * Fixes a panic when response is nil in the index-gw (#5910) + * operator: Do not include non-static labels in pod selectors (#5907) + * operator: Align PVC storage size requests for all lokistack t-shirt sizes (#5893) + * Loki: Flush chunks one at a time (#5894) + * Update golangci-lint in build image (#5901) + * Introduce a more scalable index-gateway API. (#5892) + * Do not use boltdb-shipper if no ring or address are given. (#5902) + * Raise version of build image correctly (#5900) + * docs: fix query_ingester_only config (#5873) + * Enable tenant ID selection for multi-tenant queries. (#5821) + * Upgrade golang version to v1.17.9 (#5899) + * Add a Ring to IndexGateway (#5358) + * loki: Fix common config net interface name overwritten by ring common config (#5888) + * Update _index.md (#5887) + * Update _index.md (#5871) + * operator: Update Loki operand to v2.5.0 (#5884) + * Add more function comments to the rangemapper implementation (#5861) + * remove excessive underscore from `dockerLabelLogStream` (#5890) + * Return HTTP 400 when multiple tenants are present in push. (#5800) + * Docs: Improve the new schema docs (#5869) + * Update dskit to v0.0.0-20220331160727-49faf69f72ca. (#5881) + * document flag for disabling broad index queries (#5880) + * [promtail] Mark promtail single client config flags and config file block as deprecated (#5842) + * GCS: refactor creation of http client (#5838) + * Minor fix in docs/sources/logql/log_queries.md (#5868) + * Bump actions/setup-go from 2 to 3 (#5859) + * Improve kafka discovery test. (#5860) + * Fix flaky test (#5307) + * Docs: Add usage reporting section to 2.5 release notes (#5865) + * add some docs for working with the storage schema (#5863) + * fix: adopters link for Heureka Group (#5862) + * Moves TSDB to the stores package. (#5852) + * Fix wrong indentation in example config (#5828) + * promtail: Add ActiveTargets method (#5839) + * Add Heureka Group to adopters (#5846) + * lambda-promtail: fix typos in CloudFormation and Terraform files. (#5749) + * Refactoring of the Loki storage (#5833) + * Makefile: run lint and tests with default garbage-collection (#5841) + * usagestats tests: don't check unpredictable number (#5840) + * Fixes deduping when multiple timestamp are equal (#5799) + * gcs client: use fake credentials in unit test (#5834) + * TestPromtail: avoid hanging when test fails midway (#5837) + * incorporate feedback on merged pr #5830 (#5831) + * improve mutex locking when writing index in boltdb-shipper (#5830) + * [Optimization] boltdb: reduce the code block affected by the lock tablesMtx in the TableManager.query() function. (#5829) + * Split by range of instant queries (#5662) + * try fixing drone again (#5826) + * update drone to push images on tagged builds (#5824) + * 2.5 changelog, release notes, and upgrade guide (#5819) + * fix missing file during rpm and deb packaging step (#5818) + * Tsdb/compaction (#5783) + * storage: make Azure blobID chunk delimiter configurable (#5777) + * Promtail docs: fix metrics stage. (#5740) + * Add X4B as an adopter (#5795) + * Return bad request for multi-tenant tail. (#5792) + * fix boltdb-shipper doc (#5796) + * Update alpine images to 3.15.4 (#5780) + * Add a DeletionMode config variable (#5481) + * Allow promtail to push RFC5424 formatted syslog messages (#5715) + * golangci-lint: Check for pointers to enclosing loop variables (#5775) + * Build: update package for fuzzer after refactoring (#5776) + * Loki: Add more details about usage reporting to the docs and default config files. (#5767) + * Loki: Revert #4845 which changed the format of errors from the API (#5772) + * Docs: Document Promtail global rate limiting (#5737) + * Increase flush_op_timeout to 10m, 10s is often much too short for a big WAL replay which can generate a lot of chunks very quickly. (#5768) + * use an empty registry when setting up the logger for the push server (#5761) + * operator: Update Prometheus go client to resolve CVE-2022-21698 (#5748) + * [new] promtail pipeline: Promtail Rate Limit stage #5048 (#5051) + * ensure tsdb is sorted by hash then labelset (#5746) + * operator: change uuids to tenant name in doc (#5739) + * fixes existing test case and adds more (#5687) + * Update MultiTenantQuerier `Series()` and `Label()` to use `user.InjectOrgID()` instead of `user.InjectUserID()` (#5735) + * operator: Add missing label matcher for openshift logging tenant mode (#5729) + * Implement `Series` and `Label` for MultiTenantQuerier (#5566) + * Revert changes to generated assets_vfsdata.go. (#5728) + * Use dskit/tenant intead of loki/pkg/tenant. (#5724) + * Update fluent-bit output name (#5711) + * Fixed Getting started docs error (#5504) + * Docs: add an empty v2.5 release notes section (#5533) + * Promtail: Fix retry/stop when erroring for out of cloudflare retention range (e.g. over 168 hours old) (#5698) + * logcli: Remove port from TLS server name when provided in --addr (#5477) + * Update docker repo to grafana/loki-query-tee (#5716) + * Assert that push values tuples consist of string values (#5685) + * Mark GELF support in Promtail as experimental (#5697) + * Build querytee image as part of CI pipeline (#5700) + * Update Fluent Bit docs (#5402) + * operator: Fix immediate reset of degraded condition (#5691) + * Update retention.md (#5706) + * Promtail: Rename config name limit_config to limits_config (#5707) + * operator: Update operator-sdk to 1.18.1 (#5704) + * operator: Replace frontend_worker parallelism with match_max_concurrent (#5693) + * operator: Fix multiple storage support for boltdb_shipper and schema (#5699) + * Move promtail StreamLagLabels config to upper level config.Config (#5686) + * operator: make replicationFactor optional (#5701) + * Require unique client configs when there are multiple clients. (#5688) + * operator: Update to Go 1.17 (#5695) + * operator: Document how to connect to LokiStack gateway component (#5615) + * operator: Update Loki operand to 2.4.2 (#5655) + * Fix bug with new promtail stream lag metric where labels might not be (#5675) + * Fix debug image by updating Delve version (#5673) + * Speed up re-labelling in multi-tenant queries. (#5663) + * Add Digitalist as adopter (#5596) + * Fix broken Fluentbit / Fluentd plugin doc links (#5664) + * operator: Update developer addons (#5599) + * operator: Adding instructions to respond to alerts (#5579) + * TSDB Index reuses slices, adds pools (#5630) + * Tsdb/hash order (#5631) + * Support limits in multi-tenant queries. (#5626) + * Add inflight requests metric to scheduler (#5658) + * operator: Update CSV to point to candidate channel and use openshift-operators-redhat ns (#5640) + * operator: Document how to connect to distributor component (#5551) + * Preserve interval parameter when splitting queries by time (#5622) + * Introduce a ChunkRef type as part of logproto (#5643) + * improve boltdb-shipper logging to help debug index query latency issues (#5651) + * Remove more chunkstore and schema version below v9 (#5650) + * Remove more unused code (#5638) + * debug log number of index entries cached and retrieved from the cache per index query (#5642) + * Remove benchmark cron job. (#5641) + * Remove unused code from cortex (#5633) + * Remove unused storage gateway references (#5627) + * Tsdb/sharding-benchmarks (#5628) + * operator: Use tenant name as id for mode openshift-logging (#5624) + * [Frontend] Log Result Cache (#5502) + * [promtail] Refactor promtail client metrics so that we can't have duplicate metrics collected for the lag metric. (#5521) + * Test multi-tenant context propagation. (#5620) + * operator: Use recommended labels for LokiStack components (#5621) + * Query Filtering -- Querier (#5482) + * Refactor LogQL syntax into its own package (#5539) + * operator: Use lokistack name as prefix for owned resources (#5607) + * Update Prometheus to latest (#5545) + * Print stacktrace to stderr for easier readability (#5616) + * Replace `PromQL` -> `LogQL` wordings in Querier (#5602) + * Tsdb/sharding (#5600) + * Tsdb/multi idx (#5598) + * Add RBAC for Prometheus service discovery to Loki component metrics (#5588) + * canary: Adds locking to prevent multiple concurrent invocations of `confirmMissing` from clobbering each other (#5568) + * bounds utility for tsdb lib (#5593) + * more tsdb benchmarks + updates script to work with incompatible branches (#5590) + * Compactor improvements (#5587) + * Make Loki adopters visible in README (#5586) + * cleanup common index source files at the end while compacting index with boltdb-shipper (#5585) + * store tsdb bounds (#5582) + * build a new batch while starting to process a bucket (#5580) + * Tsdb/index interface (#5577) + * operator: Change endpoints for generated liveness and readiness probes (#5576) + * operator: Reorder changelog in descending order (#5572) + * Docs: update documentation about "limit" param (#5540) + * Fix frontend-worker error message (#5567) + * operator: Add steps to check and run the prometheus rule tests in GitHub action (#5564) + * Fix service monitor's server name for operaror metrics (#5560) + * Refactor sharding engine to downstream engine (#5546) + * operator: Add flag to create Prometheus rules (#5345) + * Loki mixin: add DiskSpaceUtilizationPanel (#5552) + * Docs: Fix broken link to "Matching IP addresses" (#5550) +- Rebase proper-data-directories.patch. +- Add missing paths into proper-data-directories.patch. + +- also track quilt series file to make it easy to setup a quilt + working copy + +- also make the config file permissions more strict: + /etc/loki/loki.yaml root:loki u=rw,g=r,o= + /etc/loki/promtail.yaml root:root u=rw,g=r,o= + +- default configs reference paths in /tmp. move those to proper + places: + loki data dir: /var/lib/loki loki:loki u=rwx,g=rx,o= + promtail data dir: /var/lib/promtail root:root u=rwx,g=rx,o= + Existing configs will not be updated + Added proper-data-directories.patch + +- Update to version 2.5.0+git.1649366683.2d9d0ee23: + * try fixing drone again (#5826) (#5827) + * update drone to push images on tagged builds (#5824) (#5825) + * [release-2.5.x] 2.5 changelog, release notes, and upgrade guide (#5823) + * fix missing file during rpm and deb packaging step (#5818) (#5822) + * Update Fluent Bit docs (#5402) (#5805) + * Fixed Getting started docs error (#5504) (#5806) + * Docs: update documentation about "limit" param (#5540) (#5807) + * Make Loki adopters visible in README (#5586) (#5808) + * Update retention.md (#5706) (#5809) + * Update fluent-bit output name (#5711) (#5810) + * operator: Document how to connect to distributor component (#5551) (#5811) + * Fix broken Fluentbit / Fluentd plugin doc links (#5664) (#5812) + * Mark GELF support in Promtail as experimental (#5697) (#5813) + * Docs: Document Promtail global rate limiting (#5737) (#5814) + * Release 2.5.x (#5817) + * Preserve interval parameter when splitting queries by time (#5622) (#5815) + * remove extra stuff accidentally added to changelog + * [new] promtail pipeline: Promtail Rate Limit stage #5048 (#5051) (#5793) + * update docs references from 2.4 -> 2.5 + * Update changelog for 2.5 release + * Promtail: Rename config name limit_config to limits_config (#5707) (#5788) + * Update Prometheus to latest (#5545) (#5787) + * Update alpine images to 3.15.4 (#5780) (#5786) + * Fix frontend-worker error message (#5567) (#5781) + * Promtail: Fix retry/stop when erroring for out of cloudflare retention range (e.g. over 168 hours old) (#5698) (#5782) + * use an empty registry when setting up the logger for the push server (#5761) (#5762) + * Increase flush_op_timeout to 10m, 10s is often much too short for a big WAL replay which can generate a lot of chunks very quickly. (#5768) (#5771) + * Loki: Revert #4845 which changed the format of errors from the API (#5772) (#5774) + * Loki: Add more details about usage reporting to the docs and default config files. (#5767) (#5778) + * creating release branch for 2.5.x from k88 + * cleanup common index source files at the end while compacting index with boltdb-shipper (#5585) + * build a new batch while starting to process a bucket (#5580) + * updates clusterrole and clusterrolebinding apiVersions in promtail.sh (#5547) + * Fix path to binary in Dockerfile for querytee (#5537) + * update loki go version to 1.17.8 (#5543) + * regexp filter: use modified package with optimisations (#5542) + * Update vectorAggEvaluator to fail for expressions without grouping (#5544) + * Update grafana/regexp package to reject very deeply nested regexps (#5541) + * Change usagestats expvars so they can be set twice (#5515) + * Revert "metrics: Add `user` label to `worker_inflight_queries` (#5485)" (#5534) + * loki mixin: make labelsSelector in loki chunks dashboards configurable (#5536) + * loki mixin: use labels selector for loki chunks dashboard (#5535) + * Support `SelectLogs` and `SelectSamples` in multi-tenant querier. (#5517) + * [bugfix] fix nil pointer (#5527) + * Update metric_queries.md (#5525) + * Fix orphaned metrics in the file tailer (#5497) + * Update Pub/Sub docs section (#5205) + * fix broken index gateway benchmark due to missing limits (#5520) + * Lambda-promtail: add basic auth support (#5503) + * Update out_loki.rb (#5512) + * [operator] Update ClusterServiceVersion to add missing configurations (#5467) + * Fix port name used for GRPC service (#5489) + * Add prefix to vault path (#5510) + * Fix test (#5509) + * Remove extra param in call for inflightRequests metric (#5507) + * Change path for deploy config (#5506) + * Bump google.golang.org/api from 0.63.0 to 0.65.0 (#5135) + * Align usage report config with Grafana (#5406) + * Stub multi tenant querier. (#5490) + * Replacing cortex_bigtable* metrics with the correct loki_bigtable* metrics (#5500) + * Changelog: Include #5409 (#5480) + * CI: moving autodeploy configuration secret to new location (#5491) + * Bump golangci/golangci-lint-action from 2 to 3.1.0 (#5488) + * metrics: Add `user` label to `worker_inflight_queries` (#5485) + * Docs: Fix links and formatting of HTTP API page (#5498) + * Docs: fix link reference to "Step vs Interval" section. (#5495) + * initialize overrides when running index gateways which is required to run them (#5496) + * mount overrides volume to index gateways (#5493) + * Document all support API timestamp formats. (#5439) + * Fix potential deadlock in the table manager (#5472) + * per user index query readiness with limits overrides (#5484) + * Rounds chunk bytes to kb in tsdb and includes benchmarking script (#5479) + * promtail/targets/syslog: Enable best effort parsing for Syslog messages (#5409) + * Fixes Reads dashboard boltdb panels. (#5475) + * Stream query responses from boltdb index client (#5468) + * Fix circular dependencies (#5420) + * Disable sharding of count/avg when labels are mutated (#5474) + * Fixes ingester sample deduping (#5470) + * Add support for additional storage backends in operator (#5432) + * boltdb shipper index gateway client improvements (#5456) + * Update _index.md (#5458) + * Fix two remote_timeout configs in ingester_client block (#5418) + * logproto: Add deprecated annotation to LegacySample and LegacyLabelPair (#5454) + * use the defined querypages callback in all the types implementing QueryPages function from IndexClient interface (#5463) + * Change default installation namespace on OpenShift (#5441) + * Do not insert point when missing when sharding (#5444) + * Update loki-mixin/dashboard-loki-operational queries to correctly display Loki metrics for Memcache and Consul (#5462) + * Tsdb/idempotent builder (#5424) + * pkg/ruler/base: Add external_labels option (#5450) + * Fix operational dashboard (#5448) + * add a metric for tracking the duration it took to sync the tables in queriers/index-gateways (#5446) + * Adds a tool for converting boltdb->tsdb and benchmarking queries (#5430) + * do not send grpc responses concurrently from index-gateway (#5445) + * Build: simplify make targets to just run every time (#5411) + * Parse duration expressions in accordance with promql (#5275) + * set match_max_concurrent true by default (#5435) + * jsonnet: move boltdb-shipper configs set as compactor args to yaml config (#5393) + * Do not use WaitGroup context for StepEvaluator (#5425) + * Use output plugin grafana-loki (#5386) + * Correctly sets hash value for headblock iterator (#5423) + * Adds bytes and entries to chunk metadata in tsdb (#5414) + * remove promtail_log_entries_bytes_bucket (#5377) + * Lambda-promtail: Enhance lambda-promtail to support adding extra labels from an environment variable value (#5359) + * Revert to working version of Azure client (#5413) + * Run `make drone` to use the new build image (#5368) + * Update dskit version (#5392) + * Fixes double metrics registration in reporting (#5407) + * Experimental TSDB index (#5376) + * Add the total number of subqueries to query statistics (#5397) + * [operator] Add degraded condition when gateway is enabled and tenants spec is nil (#5383) + * Cleaning up deploy-example-secret.sh (#5374) + * Fix Azure issue where 404 not recognized (#5399) + * Logql: Correct grouping type in pkg/logql/expr.y (#5306) + * Add more context to tailer-> ingester connect error. (#5394) + * Loki: include the component in metrics.go log line (#5379) + * Verify that drone.yml was updated. (#5396) + * add more context to logs, improve comments for clarity in boltdb-shipper code (#5341) + * Fixes a flaky hedging test. (#5389) + * cleanup common index set after cleaning up all the user index sets (#5372) + * updated documentation for xk6-loki extension (#5321) + * Fixes memberlist usage report (#5369) + * Build and publish build image. (#5322) + * Improve report usage to never fail (#5364) + * Add usage report into Loki. (#5361) + * Ruler: Rule group not found API message (#5362) + * add a ms instead of ns to end time of the rebound chunk interval (#5351) + * fix rounding of time to milliseconds (#5352) + * Speed up `EntrySortIterator` by 20%. (#5318) + * Test `LegacySample` and `LegacyLabelPair` compatibility. (#5313) + * fix changelog issue reference to lambda-promtail (#5347) + * Fix apply retention issue (#5342) + * Delete docs/sources/copyright directory (#5325) + * Revert "Simplify code for write path in distributor (#5248)" (#5337) + * Makes `tailer.droppedStreams` slice bounded. (#5334) + * filters: use faster regexp package (#5315) + * Release entryBufferPool once (#5324) + * lambda-promtail: Add ability to ingest logs from S3 (#5065) + * Docs: remove "regular" from string definition (#5309) + * Documentation for load testing Loki with xk6-loki (#5182) + * Simplify code for write path in distributor (#5248) + * Fixes log deduplication when mutating Labels using LogQL (#5289) + * Logql/parallel binop (#5317) + * Add tooling for local k3d clusters under tools/dev (#5272) + * added upgrade notes (#5311) + * Update promtail to support duration string formats (#5290) + * changed logic to respond with '500 Internal Server Error' if rpc error with code 'Cancelled' happened. + it's made to allow loki to retry the request to the querier instead of returning '499 The request was + cancelled by the client.' back to the client. (#5297) + * storage: update azure blobstore client to use new sdk (#5302) + * Fix transitive dependency error (#5308) + * less opaque chunk keys on fs with v12 (#5291) + * cleanup: consolidate util strings contain functions (#5304) + * Implement `LegacySample`, `LegacyLabelPair` proto messages (#5301) + * Fix `go.mod` path of operator (#5287) + * better logic for when to shard wrt disabled lookback (#5303) + * fix a panic in index-gateway caused by double closing of a channel (#5298) + * Fix Promtail watching deadlock (#5283) + * Link `replace` pipeline stage to doc (#5200) + * Write Promtail position file atomically. (#5266) + * Restart Docker target if stopped. (#5280) + * Refactor HeapIterator into Merge and Sort Iterator. (#5281) + * logstash: re-add bundle update and update bundler (#5284) + * Revert "Adding a docs page that helps users understand memberlist a bit more (#5186)" (#5286) + * Cleanup `util/validation` code. (#5285) + * add some timing to the logs for downloading and opening index tables (#5042) + * Auto-expire old items from FIFO cache (#5148) + * Adding a docs page that helps users understand memberlist a bit more (#5186) + * Update local configs to fix issues with incorrect addresses (#5207) + * Promtail docs: Fix link to `unpack` LogQL documentation (#5274) + * Return early if push payload does not contain data (#5229) + * Remove `cortex` references from `go.mod` and makefile (#5269) + * Copy `cortex/pkg/storage/bucket` package dependency into Loki (#5258) + * Fix transitive dependency failure while building logstash plugin (#5268) + * feat(promtail): fix TargetManager.run() not exit (#5238) + * Remove `cortexpb` dependency from Loki packages. Use only `logproto` now. (#5264) + * Logstash: Add config option which allows seting up an allowlist for labels to be mapped to Loki (#5244) + * Fork `cortex/pkg/util` into Loki (#5257) + * Ingester: remove the labelFilter (#5262) + * use default retention period to check user index may have expired chunks when user does not have custom retention (#5261) + * fluent-bit: Attempt to unmarshal nested json. (#5223) + * Refactor/remove global splitby (#5243) + * Copy `cortex/pkg/configs` package dependency into Loki (#5139) + * Copy `cortex/pkg/ingester/client` package dependency into Loki (#5164) + * Get rid of Cortex chunk. (#5239) + * Push: add deflate compression in post requests (#5249) + * refactor: use `T.TempDir` to create temporary test directory (#5253) + * v12 chunk format handling in retention (#5254) + * Fix docker plugin build (#5240) + * Update Go version to latest and bump build image version (#5250) + * Update _index.md (#5241) + * skip glob search if path is an existing file and not a directory (#5246) + * Lock consistencyMtx outside locking chunkMtx (#5210) + * Update _index.md (#5159) + * Remove ErrStreamMissing (#5234) + * Update loki-mixin gcs queries in the Loki operational dashboard (#5232) + * Start refactor of storage (chunks) clients metrics into structs (#5057) + * Fix `cortexpb` -> `logproto` rename in some tests (#5231) + * [querier] Abort a query in limitedRoundTripper if parallelism is 0 (#5190) + * Bump logstash plugin gem (#5230) + * Provide Docker target and discovery in Promtail. (#4911) + * Improve docs on how to install logcli from source (#5126) + * Add `MaxSurge` and `MaxUnavailable` strategy to all Loki k8 workloads. (#5227) + * Copy `cortex/pkg/cortexpb` package dependency into Loki (#5151) + * Copy `cortex/pkg/prom1` package dependency into Loki (#5196) + * Update to Unofficial clients for JS (#5180) + * Addition of cortex' queryrange tests (#5183) + * Default max_outstanding_per_tenant to 2048 (#5204) + * [instrument] cache: add tracing instrumentation when error !=nil (#5202) + * Update Loki Team members in the Governance doc. (#5219) + * fix broken boltdb-shipper test (#5222) + * step align start and end time of the original query while splitting it (#5217) + * per user index changes on the write path (#5193) + * Copy `cortex/pkg/chunk/purger` package dependency into Loki (#5169) + * Update docker.md (#5213) + * Remove instance level streams lock (#5179) + * Chore: Add pkg/util/log package (#5187) + * [enhancement] querier : Add "query_memory_only" to make loki have option to rely only on memory availability like google monarch. (#5093) + * changes on read path for supporting per user index with boltdb-shipper (#5073) + * add objects list caching for boltdb-shipper index store to reduce object storage list api calls (#5160) + * Remove temporary ruler ring key fix (#5189) + * log headblock conversion error during replay cleanup (#5185) + * Support `X-Query-Tags` in LogCLI (#5145) + * align metric queries by step and other queries by split interval (#5181) + * Avoid splitting large range vector aggregation. (#5172) + * Move VerifyConfig after PrintConfig and LogConfig (#5149) + * Handle `context` cancellation in some of the `querier` downstream requests (#5178) + * Copy `cortex/tools/querytee` package dependency into Loki (#5165) + * Support "POST" method for distributor ring (#5171) + * Fix promtail deadlock (#5170) + * Package logcli as rpm and deb. (#4667) + * Add nil check for Ruler BasicAuth config. (#5168) + * Fix encoding error in fluentd client (#5163) + * Retry pulling Cloudflare logs after a stream error (#5158) + * revert operator's loki-config changes (#5155) + * [optimization] cache prometheus : fix "loki_cache_request_duration_seconds_bucket" ‘status_code’ label always equals "200" (#4891) + * Docs: Update memory ballast documentation (#5106) + * Ruler: Fix remote write basic auth credentials (#5144) + * Fix broken `template_variable` doc link (#4960) + * Remove unused `storegateway` base (#5141) + * Fixes operational dashboard and add azure. (#5127) + * Fix test in retention/expiration_test.go on slow machines (#5137) + * add jsonnet for simple scalable deploymnet (#5138) + * Querier worker/inflight metrics (#5124) + * Jsonnet: Let compactor access the runtime_config (#4855) + * Copy `cortex/pkg/querier` package dependency into Loki (#5122) + * Document query limit parameter default. (#5133) + * Bump github.com/klauspost/compress from 1.13.6 to 1.14.1 (#5134) + * Bump github.com/fatih/color from 1.12.0 to 1.13.0 (#5111) + * Fix cancel issue between Query Frontend and Query Schdeduler (#5113) + * remove split_queries_by_interval validation (#5125) + * Add missing forked gateway tests (#5118) + * Update to 2.4.2 release (#5121) + * Copy `cortex/pkg/querier/stats` package dependency into Loki (#5047) + * Docs: Draft 2.4.2 release notes (#5105) + * Copy querier subpackages dependency into Loki (#5068) + * Copy `cortex/pkg/ruler` package dependency into Loki (#5089) + * fluentd: Fix bug that caused lines to be dropped when containing non utf-8 characters (#5107) + * Docs: Fix documentation with correct default values and add missing options (#4792) + * Update Docker compose example (#4996) + * Fixes HTTP2 removal for GCS (#5103) + * update helm docs, add simple scalable (#4925) + * Enable merge union strategy for CHANGELOG.md. (#5102) + * improve default config values (#5077) + * Bump github.com/pierrec/lz4/v4 from 4.1.7 to 4.1.12 (#5100) + * better defaults for flush queue parallelism (#5091) + * Bump github.com/mitchellh/mapstructure from 1.4.2 to 1.4.3 (#5101) + * Fixes metric name for hedging object store requests (#5098) + * [enhancement] querier cache: WriteBackCache should be off query path (#5083) + * Handle `context` cancellation in some of the `querier` downstream requests (#5080) + * LogQL: add __line__ function to | line_format template (#4879) + * Add the option to configure memory ballast for Loki (#5081) + * Copy `cortex/pkg/storegateway` package dependency into Loki (#5088) + * Removes split-by upstream validation (#5087) + * Chore: Upgrade to latest Cortex (#5085) + * Fix deadlock in disconnecting querier (#5063) + * Fixes a possible cancellation issue (#5075) + * Docs: Revise hedging configuration block descriptions (#5069) + * expand ruler ring section to add num_tokens property (#4899) + * Simpler new chunk key v12 (#5054) + * compactor changes for building per user index files in boltdb shipper (#5026) + * Add an egress bytes total metric to the azure client. (#5067) + * Define Ingester interface to enable wrapping. (#4988) + * [new] promtail: add readline rate limit (#5031) + * Fix race conditions in frontend_scheduler_worker. (#5060) + * Store metrics queueTime in seconds (#5052) + * Docs: add an empty subsection for v2.4.2 bug fix items (#5056) + * Chore: Remove `cortex/util/test` dependency (#5050) + * Remove `cortex/pkg/util/extract` dependency from Loki (#5049) + * Copy `cortex/pkg/frontend` package dependency into Loki (#5044) + * lock the mutex before working with the `fileEventWatchers` (#5043) + * Improve error message if incoming logs timestamp is far too behind. (#5040) + * Loki: Implement common net interface/instance addr (#4950) + * Improve title of the chunk dashboard. (#5041) + * Chore: Copy `cortex/util/math` into Loki (#5036) + * Remove unnecessary ticker in the tail loop (#5039) + * Fix typo 'Registring'->'Registering' (#4979) + * Promtail: exclude_user_data description fix (#5038) + * Support Redis Cluster Configuration Endpoint (#4947) + * Update hack_operator_make_run.md (#5025) + * Log time in queue per request (#4949) + * Pre-allocate chunk buffer size (#4884) + * Docs: revise block names (ring and filesystem) and correct spelling (#5015) + * temporary fix for the ruler joining the ingester ring (#4968) + * feat(docs): auto assign type/docs label to docs project (#5032) + * Chore: use `spanlogger` from `dskit` (#5029) + * Docs: improve Promtail installation prose (#5017) + * [new feature] logql: extrapolate unwrapped rate function (#5013) + * Allow to disable http2 for GCS. (#4942) + * Add distributor ring page (#4938) + * adds instrumentation to azure object client (#5022) + * Copy `cortex/pkg/scheduler` package dependency into Loki (#4962) + * Copy `cortex/pkg/ruler/rulestorage` package dependency into Loki (#4978) + * Copy `cortex/pkg/distributor` package dependency into Loki (#4983) + * Add doc for limit param max_concurrent_tail_requests (#5011) + * Copy `cortex/pkg/querier/astmapper` package dependency into Loki (#4982) + * Move querier.split-queries-by-interval to a per-tenant configuration (#5023) + * Docs: SSD mode read target runs the compactor (#5016) + * Remove querier.query-ingesters-within check when sharding is enabled (#5024) + * docs: fix yaml grammar mistakes (#5027) + * fix splitting of queries when step is larger than split interval (#5006) + * update promtail daemonset docs (#4946) + * Docs: Fix parent of wal and wal_cleaner in loki ruler config docs (#4993) + * Move `min_sharding_lookback` to the right place. (#5007) + * Docs: Fix list of Ruler supported storages (#5008) + * Update syslog receiver documentation (#5003) + * Docs: add initial descriptions of Loki use of hash rings (#4900) + * Add default tags for docker-compose (#4916) + * Update _index.md (#4893) + * Docs: fix callouts for images in the Deployment modes section (#4992) + * update docs preview commands (#4955) + * Provide saner default for loki-operator managed chunk_target_size (#4975) + * Fix logo on operator README.md (#4984) + * add docker compose example for simple scalable mode (#4876) + * Fix operator entrypoint markdown files (#4976) + * Provide optional matchers to `LabelValuesForMetricName`. (#4933) + * Fix operator images actions for bundle and calculator (#4973) + * Copy `cortex/util/fakeauth` package dependency into Loki (#4956) + * Provide saner defaults for loki-operator reconciled config (#4963) + * Fix failing operator github actions (#4966) + * Fix operator action for sending code coverage (#4965) + * Fix operator actions branch protection from master to main (#4964) + * Move `cortex/pkg/tenant` dependency to Loki. (#4944) + * Switch provider from Red Hat to Grafana Loki SIG operator + * Switch API group from openshift.io to grafana.com + * Add missing index-gateway to pod status map + * Remove ViaQ from source code and manifests + * Prune ViaQ references from documentation resources + * Remove old license references + * Make `go test` command replaceable in Makefile (#4934) + * Correctly use limits middleware in series query (#4929) + * Add copyright notice (#4898) + * feat(): add ManagedIdentity in Azure Blob Storage (#4858) + * Update logstash dependency in logstash-output-loki plugin (#4930) + * Document correct filesystem config options in reference (#4928) + * Skip middleware for unsupported type (#4924) + * Docs: Fix comment in Loki module loading for accuracy (#4926) + * Add `-list-targets` command line flag (#4920) + * Remove duplicated code in ruler rule validation (#4903) + * ingester: use consistent set of instances (#4904) + * Fixes 500 when query is outside of max_query_lookback (#4902) + * dashboards: fix typo in row title (#4894) + * Update hedgedhttp to v0.7.0 (#4892) + * Docs: Reorganize architecture section (#4873) + * Fix shellcheck issues + * Move github actions to top-level github directory + * Switch license to AGPL v3 + * Revert "Adding PR gatekeeper (#4869)" (#4880) + * LOG-1894: Update Loki Operand to 2.4.1 (#106) + * add multiline to stages overview (#4851) + * always apply replication factor common config (#4875) + * Fix replace missing adjacent capture groups (#4874) + * stats were logged without a log level making them not correctly filterable. (#4872) + * LOG-1947: Provide Dev Preview Docs on how to use `make run` on loki-operator (#107) + * Promtail pull cloudflare logs (#4813) + * Adding PR gatekeeper (#4869) + * Add rate limiting and metrics to hedging (#4860) + * Fix duplicate registry.MustRegister call in Promtail Kafka (#4866) + * Change error responses from plain text to JSON (#4845) + * recreate compacted boltdb files from compactor when they are more than 12 hours old (#4853) + * fixes for operational and promtail dashboard (#4856) + * Simplify chunks dashboard label selectors + port some more internal (#4850) + * log the user ID in the rate limit error message. (#4852) + * Lint Loki and Promtail mixins. (#4848) + * Adds the ability to hedge storage requests. (#4826) + * Correctly set string in env variable in jsonnet (#4847) + * Allow to set JAEGER_REPORTER_MAX_QUEUE_SIZE globally. (#4843) + * Reduce tracing spans (#4842) + * Allow for setting of per-tenant runtime configs (#4840) + * Set alert to fire after 15m, to match message (#4839) + * Loki mixin: Add grafonnet-lib as dependency (#4811) + * Use http prefix path correctly in promtail (#4832) + * Use dependabot to keep gomod dependancies up to date. (#4834) + * Add a stat panel function so we can more easily create grid layouts via (#4836) + * Refactor pkg/util/server to avoid cortexpb import in downstream projects vendoring logql (#4833) + * Improve LogQL format stages requireLabel (#4769) + * Loki: Implement custom /config handler (#4785) + * Refactor tests of Promtail filetarget (#4802) + * Add LabelFilterer and Store wrapper (#4818) + * Upgrade Cortex, Prometheus and Thanos (#4830) + * Add support for `X-Query-Tags` (#4814) + * Enhance logging on timeout tailing logs on canary (#4825) + * LOG-1874: lokistack-gateway component restarting too many times on OpenShift (#100) + * Set correct `Content-Type` header in query response (#4828) + * Use common args in compactor and index-gateway (#4824) + * Fix up a merge conflict on log filter (#4815) + * [doc] wal: fix default value (#4810) + * LOG 1838: Adding Promtail, Fluentd, and Openshift Logging docs (#104) + * Do not run manifest and deploy jobs in cron. (#4772) + * Refactor dashboard utils to include a separate function per template (#4807) + * [doc]: Update URL for LokiLogger.jl (Julia client) (#4784) + * [Hot Fix] Merge improving case sensitive search correctly (#4804) + * Improve case insensitive search to avoid allocations. (#4394) + * Aggregate inotify watcher to file target manager (#4794) + * Docs: Modify label names of configuration blocks (#4787) + * LOG-1840: Dev Preview Docs on how to get started with hacking on loki-operator (#99) + * Improve heap iterators. (#4731) + * Expose Kafka message key in labels (#4745) + * Make `*` and `+` non-greedy to double regex filter speed. (#4775) + * Minor operational dashboard improvements + fix missing log template (#4780) + * add logging in querier when live tailing request starts and ends (#4783) + * Logql `stdin` support only log queries (#4606) + * Docs: fix broken links (#4770) + * Run all benchmarks. (#4742) + * Only run benchmarks on `loki-bench` cron. (#4753) + * LOG-1955: Dev Preview Doc to install storage size calculator on OpenShift (#105) + * Adding upgrade guide for recording rules (#4751) + * Enrich WAL folder creation error message (#4705) + * Loki: Set querier worker max concurrent regardless of run configuration. (#4761) + * Docs: inject newlines into knob descriptions to avoid horizontal scroll bar (#4733) + * Removes all GRPC warning. (#4757) + * Add storage size calculator (#95) + * Promtail: improve GCP labels (#4628) + * index cleanup fixes while applying retention (#4741) + * Add northflank to the adopters list (#4729) + * Add GELF support for Promtail. (#4744) + * Give more context to rule parser errors. (#4730) + * Join contain filters into one. (#4528) + * allow applying retention at different interval than compaction with a config (#4736) + * Improves memchunk benchmark to account for block size. (#4645) + * Simplify chunk flush rate % query. (#4711) + * Refactor and simplify stats package. (#4712) + * ensures components with required SRV lookups use the correct port (#4737) + * Docs: Fix a typo (#4726) + * Fixes Promtail User-Agent. (#4716) + * Docs: small v2.4.1 release notes edits (#4718) + * Add SASL&mTLS authentication support for Kafka in Promtail (#4663) + * Only execute benchmarks on main. (#4710) + * Run benchmarks in cron jobs. (#4636) + * update everything for 2.4.1 (#4701) + * fix flaky retention tests (#4697) + * Project: Loki 2.4.1 release notes (#4688) + * Adds replication_factor doc to common config (#4683) + * overrides checks for nil tenant limits on AllByUserID (#4687) + * Loki: check new Read target when initializing boltdb-shipper store (#4681) + * Docs: revise v2.4 release notes (#4675) + * update references to new 2.4.0 image (#4672) + * 2.4 release notes, changelog, upgrade guide (#4658) + * Update local and docker config for simple scalable deployment (#4660) + * Docs: Document the common ring section (#4664) + * Document duplicated protos warning occurence. (#4650) + * Fix dskit/ring metric with 'cortex_' prefix (#4656) + * Add a test to verify goroutine leak in compression pools. (#4653) + * no longer publish `latest` tag on every push to main (#4651) + * Instrument s3 client DeleteObject requests. (#4649) + * Fix local kind deployments (#101) + * Add gh pages (#98) + * Fix upstream calls to Loki using server-side TLS when provided (#97) + * Fix olm-based deployments on openshift (#96) + * Move image tag v0.0.1 + * Add OpenShift Auth native support (#94) + * Add support for openshift-logging tenant mode (#93) + * Disable multi-arch builds + * Create codeql-analysis.yml + * Add support for dependabot our GH actions (#92) + * Make Dockerfile compatible for multi-platform builds (#91) + * Add multiple platforms (#89) + * Fix target registry for docker-push-action (#88) + * Fix latest tags for push to quay action (#87) + * Move to docker-push-action@v2 (#86) + * Fix wrong field in push to quay action (#85) + * Use docker/build-push-action@v1 (#84) + * Publish images to quay.io (#83) + * Fix go mod sum (#82) + * Add lokistack-gateway configuration (#77) + * Remove vendor dir (#81) + * Add template tests for loki config and runtime config (#80) + * fix minio deployment (#79) + * fix send coverage workflow (#78) + * use URI Scheme HTTPS when tls flag is provided (#75) + * Add lokistack-gateway deployment (#65) + * Add profiler support (#74) + * Bump operator-sdk v1.11.0 and ctrl-runtime 0.9.2 (#73) + * fix manifests and mutate function (#72) + * fix issues in example secret + add LOKI_BUCKET_NAME as configurable environment variable (#67) + * fix scorecard (#66) + * Fix broker to read a CR and generate manifests (#64) + * removed manual apply and delete of servicemonitor resource (#62) + * Log 1403: OCP Certificate Signing (#59) + * Fix minor glitches and tidy modules (#61) + * added service monitor for ocp prometheus to scrape metrics (#58) + * Fix query path configuration (#60) + * Separate openshift from native k8s production overlays (#55) + * Creating telemetry metrics for loki operator based on complete build spec (#32) + * Set lokistack condition failed/pending/ready based on pod status map (#53) + * Add support for a per component pod status map (#50) + * add CONTRIBUTING.md (#54) + * Set query frontend replicas based on selected stack size (#52) + * Provide CSV markers to display CRD fields properly in OpenShift Console (#49) + * LOG-1289: set pvc quotas per size (#51) + * [API-CHANGE] Remove field MaxStreamsPerTenant in favor of using only MaxGlobalStreamsPerTenant (#48) + * Log 1318: Adding scorecard ci test (#46) + * Add support for runtime config (#45) + * Allowing controller to access secrets (#44) + * Add owner watches for LokiStack owned resources (#42) + * Provide sane defaults for limits per stack size and loki config (#43) + * Use pointers for optional API fields (#41) + * Add config map hash annotation for restarting components (#35) + * remove parallel testing of internal/management/state/state_test.go (#40) + * Streamline API terms based on enhancement proposal (#37) + * LOG-1247: add node selectors support (#39) + * LOG-1247: add support for tolerations (#38) + * Add missing manifests tests (#36) + * Add support for compactor (#30) + * Add reconciliation for the s3 object storage secret (#33) + * implement t-shirt sizes (#28) + * Provide handler for LokiStack create and update events (#27) + * add some tests to verify services will match pods (#29) + * Fix default CSV sample (#31) + * Use RELATED_IMAGE_LOKI for operand img pinning on production builds (#26) + * center image on readme (#25) + * Split default target into development and production overlays (#24) + * Remove legacy manifests generation (#23) + * Add the scaffolding for tshirt sizing (#21) + * update readme with some instructions for development (#22) + * Ensure bundle dependencies are overwritable bei env (#20) + * Add support to install the operator via OLM in OCP clusters (#17) + * fix make bundle (#18) + * Add API for the Loki stack (#15) + * LOG-1251/convert to statefulsets (#16) + * Add operator-sdk to bingo targets (#14) + * add bingo (#12) + * fix missing error return (#11) + * make lint a non-requirement for specific make targets (#10) + * CI: add build targets for broker and operator (#9) + * LOG-1241: create cli for generating manifests (#8) + * better ci and fix make (#7) + * rename github workflow to make more sense (#6) + * add TestCreateLokiStack_WhenGetReturnsNotFound_DoesNotError (#5) + * CI: split coverage and lint and try to fix coverage (#4) + * Create LICENSE.txt + * gofmt internal/handlers/lokistack_create_test.go + * add README.md + * fix golangci-lint timeout flag + * increase golangci-lint timeout to 5m + * add golangci-lint, github actions + * add some tests + * move things out of the controller and into a handler + * set ownerRefs + * maintenance + * rename things + * add hack/addons.yaml for promtail and logcli + * cleanup + * create querier, and querier frontend + * fix memberlist resolution + * fix rbac generation, etc + * working with struct definitions + * wip + * kustomize/v1/base/{ => config}/loki-config.yaml + * working stack with promtail for testing + * kustomize + * WIP + * init + * init +- Use BuildRequires: golang(API) = 1.17 instead of >=, + because with go1.18 it stop mmediately and rise up an error: + "panic: Something in this program imports go4.org/unsafe/assume-no-moving-gc to declare that it + assumes a non-moving garbage collector, but your version of go4.org/unsafe/assume-no-moving-gc + hasn't been updated to assert that it's safe against the go1.18 runtime. If you want to risk it, + run with environment variable ASSUME_NO_MOVING_GC_UNSAFE_RISK_IT_WITH=go1.18 set. + Notably, if go1.18 adds a moving garbage collector, this program is unsafe to use." + +- Update to version 2.4.2+git.1642005974.525040a32: + * fix merge conflict (#5120) + * Docs: Fix documentation with correct default values and add missing options (#4792) (#5115) + * Backport 5077: improve default config values (#5077) (#5104) + * Loki: Implement custom /config handler (#4785) (#5078) + * temporary fix for the ruler joining the ingester ring (#4968) (#5037) + * Backport to 2.4: always apply replication factor common config (#4875) (#4989) + * Docs: fix broken links (#4770) (#4778) + * Adding upgrade guide for recording rules (#4751) (#4763) + * Docs: inject newlines into knob descriptions to avoid horizontal scroll bar (#4733) (#4758) + * Docs: small v2.4.1 release notes edits (#4718) (#4719) + * update everything for 2.4.1 (#4701) (#4702) + +- Change user in promtail.service from loki to root. + Without run as root promtail can not tail logfiles. + +- Update to version 2.4.1+git.1636374074.f61a4d261: + * fix flaky retention tests (#4697) (#4698) + * Project: Loki 2.4.1 release notes (#4688) (#4692) + * Adds replication_factor doc to common config (#4683) (#4691) + * overrides checks for nil tenant limits on AllByUserID (#4687) (#4690) + * Loki: check new Read target when initializing boltdb-shipper store (#4681) (#4689) + * remove my text to test PR push (#4678) + * testing docs publish + * change branch publish pr runs on + * Docs: revise v2.4 release notes (#4675) (#4676) + * update references to new 2.4.0 image (#4672) (#4673) + +- Move the logcli tool in a separate package, to allow users to install it + without pulling in the full loki package + +- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): + * harden_promtail.service.patch + Modified: + * loki.service + * promtail.service + lsvpd +- Update to version 1.7.14 + - Prevent corruption of database file when running vpdupdate (bsc#1187665 ltc#194646) + +- Fix build on UsrMerged distros: do not create symlinks in /sbin. + lttng-modules +- Initial checking for SLE15-SP5 + * Update to latest lttng-modules stable 2.13 version (2.13.7) which also + resolves build error (bsc#1205500) + * Drop patches no longer required (necessary SLE conditional checks for them + now in lttng-modules upstream): + delete patch: btrfs-pass-btrfs_inode-to-btrfs_writepage_endio_finish_ordered-v5.14.patch + delete patch: fix-sched-change-task_struct-state-v5.14.patch + mailgraph +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * mailgraph.service + +- use system apache rpm macros + +- explicitely require perl(RRDs) module +- changes in /etc/sysconfig/mailgraph: + + enable statfile + + default log format switched to rsyslog long time ago +- split out mailgraph-apache subpackage, containing apache dependency + and cgi files (mailgraph works without it) + -- added mmailgraph_for_nagios-plugins-mailgraph.patch for - nagios-plugins-mailstat package (allows to define statfile for - nagios usage) -- specfile cleanup -- specfile license follows spdx format - -- fix group - o Productivity/Networking/Diagnostic -- cleanup macros - o buildroot - megaglest +- Remove BuildRequire on pkgconfig(glw), can't find any source file + using it. + mksusecd +- merge gh#openSUSE/mksusecd#63 +- fix handling of usrmerge kernels (bsc#1206181) +- 2.8 + +- merge gh#openSUSE/mksusecd#61 +- fix zstd compression handling (bsc#1198138) +- 2.7 + +- merge gh#openSUSE/mksusecd#60 +- update documentation +- 2.6 + monitoring-plugins-nwc_health +- Update to version 10.3 + * add mode check-rtt (cisco-rttmon-mib slas) + +- Update to version 10.2.1 + * update glplugin, better get_table fallback handling + +- Update to version 10.1.0.3 + * fix a pull-request. Und das war damit auch der letzte + Pull-Request, den ich in meinem Leben angenommen habe. + * use JSON::XS in Interface.pm to avoid misleading UNKNOWN error + message + * suppress unknown arista sensors which are not marked as faulty + +- Update to version 10.1.0.1 + * suppress unknown arista sensors which are not marked as faulty + * check filesystems in Arista (full Log/Core stops syslog and + accounting) + * accept disabled sensors + * bugfix in arista power supply + +- Update to version 10.0.0.2 + * bugfix in f5 ltm detail output + * tweak barracuda hardware-health snmp parameters + +- add dependencies to perl-JSON, perl-JSON-XS, perl-File-Slurp + to prevent errors + +- Update to version 10.0 + * use json for temporary files + +- Update to version 9.1 + * add Pulse Secure + * update git with latest cisco license gedoens + +- Update to version 9.0.1.1 + * remove broken line from Makefile.am + * improve cisco license checks + * add Versa Appliance, add HP Aruba + * tweak barracuda snmp params for interface/route checks + * improve Barracuda cluster-check + +- Update to version 8.4 + * add bgp for huawei + +- Update to version 8.3.3.2 + * bugfix in IOS cpu-load for very old models without + CISCO-PROCESS-MIB. + * bugfix in f5 memory-usage, correct negative values. + * Add vpn sessions for Fortigate. + * optimize etherlike and rmon walks. + * save bgp peer local addresses and show them in the error case. + +- Update to version 8.3.2.2 + * Blacklist storage device "junosprocfs" on JunOS (Juniper) + devices PR #278 + * bugfix in f5 cpu-load, correct negative values + * query LM-SENSORS-MIB only if it exists on Linux (it may hang + even if not existing) + * bugfix in CISCO-ENTITY-SENSOR-MIB. Scale values correctly. + +- Update to version 8.3.1.1 + * bugfix in interface-stack-status (triggered when --name did + not match) + +- Update to version 8.3.1 + * add mode license-status for cisco + * split Bluecat in AddressManager and DnsDhcpServer + * do not use cpmCPUMemoryHCCommitted, except if you want mem + usage > 100% + * check the memory of all members in a cisco stack only if + there are > 1 members + * check the memory of all members in a cisco stack + * bugfix in Bluecat jvm + +- Update to version 8.1 + * add Bluecat Address Manager + +- Update to version 8.0.0.2 + * bugfix in HOST-RESOURCE-MIB memory (Arista triggered) + * bugfix in CISCO-ENVMON-MIB, temperatures > 200 +- Update to version 8.0.0.1 + * bugfix in arista bgp, mitigate admin down + +- Update to version 8.0 + * broadcast traffic is now shown as percentage of the overall + traffic (...broadcast_in) and percentage of the available + bandwitdth (..._broadcast_usage_in). + * errors and discards are now calculated as percentage of all + received/sent packets. + * TenGig-VRF-MPLS-Dingsbums without errors and discard metrics + are no longer treated as StackSubs. +- Update to version 7.13 + * add Vormetric Appliance +- Update to version 7.12.2 + * add some exceptions to hrDeviceDiskStorage and hrDeviceNetwork + +- Update to version 7.12.1.3 + * fix a bug in mode count-routes, update glplugin + +- Update to version 7.12.1.2 + * 2020-07-13 7.12.1.2 + * improve output for connect-vips +- Update to version 7.12.1.1 + * bugfix in UCD-MIB swap +- Update to version 7.12.1 + * try to fallback to ucd if neither sysUptime nor sysDescr exist + +- Update to version 7.12 + * add mode watch-vips and connect-vips for F5 + * check the number of nodes in a Fortigate cluster + mozilla-nss +- Update nss-fips-approved-crypto-non-ec.patch to disapprove the + creation of DSA keys, i.e. mark them as not-fips (bsc#1201298) + +- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA + keygen mechs (bsc#1191546). +- Update nss-fips-constructor-self-tests.patch to ensure abort() is + called when the repeat integrity check fails (bsc#1198980). + multitail +- update to 6.5.0 + * Fix man-page capitalizing + * Let -sn and -sw accept 0 + * Fix for terminal corruption caused by invalid UTF-8 codes + * Clarified usage of -a/-A + * Add support for 256 colors in color scheme files + * Fix missing netinet/in.h include in clipboard.c + * Another format to support common logging pattern from log4j for java processes + * Add a configuration file item to control whether scrollback should default to fullscreen. + * Fix for -Rc + * Fix -q/-Q memory leak + * Allow -CT to apply terminal settings to wildcards + * Color schemes for 1xx, 2xx, 3xx, 4xx, 5xx HTTP codes + * Fix documented grace periods + * Fix spelling and typos in comments in multitail.conf + * Prevent segfault when inverting an inverted search +- remove multitail-6.4.1-gentoo.patch (obsolete) + -- update to 5.2.8: - * handle sources that disappear before reading more gracefully - * no longer segfault when a file is truncated - munin +- Removed + * PrivateDevices=true + * ProtectClock=true + * RestrictRealtime=true + from munin-node.service (bsc#1193118) + +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * munin-cgi-graph.service + * munin-cgi-html.service + * munin-cron.service + * munin-node.service + +- Run munin-update as user munin [bsc#1183078] + +- add upstream singing key and verify source signature + +- update to 2.0.66: + * unknown_limit: do not misinterpret zero as one + * unknown_limit: fix handling of value "1" + * SpoolReader: process spooled content lines separately + * async: fetch spooled data in order of timestamps + * async: use name squashing rules when determining the names of spooled files + * async: clarify handling of timestamp + * doc: describe "timeout_fetch_all_nodes" and "timeout_fetch_one_node" + * Make sensors_ temperature plugin work on musl libc + * Symlink and custom name support for diskstat_ + * fix reporting on URL in the munin-update log (stable-2.0) + * make it possible to configure global munin-update timeouts + * Use configured plugin group as primary group + * plugins/memory: add per-cpu counter + * Munin thresholds support for http_loadtime + * adjust_threshold: strings indexes are 1 based in AWK + * Plugin apt_all: prevent ambiguity between slash and hyphen in release names + * Fix utf8 encoding in plugins + * Fix special character for author name (Kristian Lyngst370l) + * Plugin snmp__if_err_: clarify authors list + * Plugin nomadix_users_: clarify formatting of authors + * Plugin vserver_cpu_: clarify copyright statement + * Plugin snmp__uptime: clarify authors + * Unify spelling of author "Dagfinn Ilmari Manns345ker" + * Unify more author names + * Fix template error in case of an empty host list + +- pwdutils is long gone, use shadow +- Don't hard require systemd +- Update to 2.0.64 + * several bugfixes in minor releases + https://github.com/munin-monitoring/munin/blob/stable-2.0/ChangeLog + +- Stop abusing %{_libexecdir} for the firewalld service files. + +- add service definition for firewalld + +- update to 2.0.56 + * several bugfixes in minor releases + https://github.com/munin-monitoring/munin/blob/stable-2.0/ChangeLog + +- use systemd timer instead of cron for new distributions (boo#1115448) +- require perl-rrdtool (boo#1149880) +- removed old (non-systemd) conditionals from spec + +- Package /etc/cron.d as this is now part of cron which we don't + want to require + +- Allow OBS to pick better candidates to shorten rebuild queues + +- update to 2.0.49 + * fixes and improvements + +- update to 2.0.48 + * many fixes and improvements in plugins + netcontrol +- version 0.3.2 +- use SPDX shortname lincense and PKG_INSTALLDIR autoconf macro +- virsh iface-list takes too long with many interfaces (bsc#1179144) + - Cleanup netcf functions, include elapsed time in debug messages + - Changed to refresh config and system info to keep them consistent + - Add (fix or) adaptive refresh caching, set to double refresh-time + - Implemented new backend refresh using wicked config/system queries +- remove packages included in 0.3.2 source archive: + [- 0005-bonding-don-t-complain-about-unknown-options.1132794.patch] + [- 0004-udev-use-correct-udev-rule-write-lock-directory.patch] + [- 0003-sysconfig-fix-segfault-on-missed-end-quote-bsc-10277.patch] + [- 0002-Fix-invalid-check-in-route-creation-bsc-1148646.patch] + [- 0001-virsh-iface-list-not-working-as-expected-bsc-1029201.patch] + +- bonding: don't complain about unknown options (bsc#1132794) + [+ 0005-bonding-don-t-complain-about-unknown-options.1132794.patch] + +- udev: use correct udev rule (write) lock directory + [+ 0004-udev-use-correct-udev-rule-write-lock-directory.patch] +- sysconfig: fix segfault on missed end-quote (bsc#1027736) + [+ 0003-sysconfig-fix-segfault-on-missed-end-quote-bsc-10277.patch] +- fix segfault on invalid check in route creation (bsc#1148646) + [+ 0002-Fix-invalid-check-in-route-creation-bsc-1148646.patch] +- fix virsh iface-list not working as expected (bsc#1029201) + [+ 0001-virsh-iface-list-not-working-as-expected-bsc-1029201.patch] + +- Install pkgconfig into libdir instead of datadir + +- version 0.3.1 +- filter devices not supported by libvirt API (fate#320557) + [- 0001-blacklist-ifcfg-files-ending-in-.orig-or-tilde-bnc-8.patch] + +- sanitize release line in specfile + +- blacklist ifcfg files ending in .orig or tilde (bnc#871600) + [+ 0001-blacklist-ifcfg-files-ending-in-.orig-or-tilde-bnc-8.patch] + +- version 0.3.0 +- Added libnl version configure option and detection +- Obsoletes 0002-allow-wicked.patch, 0001-use-libnl3.patch + +- Applied a minimal 0002-allow-wicked.patch to accept wicked + as the network service (fate#316768). +- Renamed libnl3.patch to 0001-use-libnl3.patch + +- Add libnl3.patch to build with libnl3 open openSUSE 13.1+, this + fixes bnc#845540 + nodejs-packaging +- Drop unneeded Requires on python. + nvme-stas +- Update to version 2.1: + * stafd: Add zeroconf-connections-persistence conf. parameter + * Avahi: Handle upper/lower case 'NQN/nqn' in TXT attribute + (bsc#1205873) + * stafd: Add "origin" parameter to DC controller objects + * staslib: Trim whitespaces at the source (bsc#1204975) + * udev: Throttle EnvironmentError exception messages + * del patch: 0001-meson-disable-subproject.patch (not necessary any more) + - add patch: 0001-meson-disable-subproject.patch (to fix build in OBS) + * add patch: 0001-meson-disable-subproject.patch (to fix build in OBS) ocl-icd -- added baselibs.conf to build 32bit libs for WIne (bsc#1172303) - -- limit usage of update-alernatives to sle15-sp1/Leap 15.1 and newer - -- sle15/Leap15 and newer: switch to usage of update-alternatives, - so the package no longer conflicts with nvidia packages - (boo#1108304) - -- Recommend pocl when installing libOpenCL to get a better - "out of the box" OpenCL experience for (open)SUSE users. - -- Update to version 2.2.11: - * Add autoconf option for custom vendors .icd path - * Make vendordir relative to - * Hack the docs to reflect configured vendordir - * Revert "By default, use platforme specific clGetPlatformInfo" - * Do not deference the plateform structure before checking it is an ICD - * Cleanup --enable-custom-vendordir usage - * [doc] ensure that files are correctly distributed and/or cleaned up - * [doc] improve doc - * [build] add notice message about what is choosen -- Changes for version 2.2.10: - * Suppress warning due to shadowed variable name - * Static-const-ify ICD loader info strings - * Fallback to dispatch table for clGetPlatformInfo - * By default, use platforme specific clGetPlatformInfo -- Changes for version 2.2.9: - * Update clGetICDLoaderInfoOCLICD to report version 2.1. - * Report the correct supported OpenCL version when asked - * Add support for OPENCL_VENDOR_PATH envvar - -- Fix BuildRequires: ocl_icd.h includes CL/cl_egl.h - -- Update to 2.2.7 - * See NEWS for full list of changes - -- Update to 2.2.7 - * See NEWS for full list of changes -- Cleanup spec file with spec-cleaner - -- update to version 2.1.3 - * Brice Videau (3): - Moved some declarations to the header as they are needed in the generated - part now. - If we have no valid platforms non can be valid. - In case a NULL platform is passed to the loader, the default platform is - selected if it exists and is valid. - * Vincent Danjean (5): - Rewrote initialization comments - All generated file ends with "_gen" suffix (but installed once) - [build] add tests for default platform selection - Refactor code for selection of default platform - Release 2.1.3 - -- added buildroot define for sle -- modifying generated and build-in source, for older gcc, removing some - pragma GCC diagnostic statements - onefetch +- Disable tests: they break the build by needing an internet + connection + +- Update to 2.13.2: + * [fix] Repo without remote should not fail #841 + * [chore] Add integration tests with snapshot testing for Info struct #827 + * [chore] Refactor test expressions #831 + +- Update to 2.13.1: + * [ci/cd] fix Snapcraft release + * [misc] fix Cargo.lock + +- Update to 2.13.0: + * [chore] reducing allocations and switching to gitoxide from libgit2 #635 + * [docs] add README translation for Spanish #631 + * [docs] add Changelog generated using cargo-smart-release #637 + * [cli] add --completion option #657 + * [language] update PHP colors #664 + * [misc] switch to actions/stale #666 + * [misc] add github issue forms #667 + * [ci/cd] generate Windows installer from CD #668 + * [ci/cd] create WinGet workflow for auto publishing #673 + * [language] update logo: shell #677 + * [docs] adding french documentation support #693 + * [chore] extract language definitions into data file #699 + * [ci/cd] add codecov + tarpaulin in ci + * [misc] create Vercel app for onefetch with ASCII preview #701 + * [docs] update the README in Russian #736 + * [chore] turn InfoField into a trait (big refactoring) #755 + * [language] Improve JSX ASCII logo #784 + * [language] Improve TSX ASCII logo #785 + * [language] added support for verilog #789 + * [language] improve ruby logo #786 + * [language] added support for xsl #798 + * [language] added support for systemverilog #797 + * [test] add unit tests to src/info/info_field.rs #810 + * [ci/cd] automate publish to crates.io #800 + * [language] added support for ABNF #811 + * [test] add unit tests src/info/repo/commits.rs #813 + * [test] add unit tests src/info/repo/contributors.rs #814 + * [language] added support for ABAP #821@atluft + * [test] testing get_git_username using git-testtools for #812 + * [language] improve bash logo + * [language] improve assembly logo + * [test] add unit tests for author.rs #829 + +- Update to 2.12.0: + * [language] added support for Ren'Py #560 + * [info] added language bar distribution #585 + * [misc] granted read access to onefetch snap to gitconfig files #588 + * [language] added support for Ceylon #602 + * [misc] default to terminal foreground color for tilde, underline, colon and info #604 + * [language] fix Lua logo so that it can be read even without color #610 + * [misc] replace colored crate with owo-colors #620 + * [misc] remap White ANSI color to Default #625 + * [language] added support for Wolfram #609 + * [misc] match circle color with github linguist #630 + * [language] added support for VHDL #632 +- Remove onefetch-fix-test.patch + +- Port to cargo_build macros and better _service file + openCryptoki +- Updated spec file to set permissions on /etc/opencryptoki/strength.conf + to be owned by root:pkcs11 with permissions of 640. (bsc#1205566) + openal-soft +- Remove Apache-2.0 licensed file during %prep since we actually don't + need it so we're sure not to use it. +- Use %license tag + +- add fix-neon-build.patch for armv7l build + +- Add missing dependency for JACK backend + +- Update to 1.17.2 + * Implemented device enumeration for OSSv4. + * Fixed building on non-Windows systems without POSIX-2008. + * Fixed Dedicated Dialog and Dedicated LFE effect output. + * Added a build option to override the share install dir. + * Added a build option to static-link libgcc for MinGW. +- Changes for 1.17.1 + * Fixed building with JACK and without PulseAudio. + * Fixed building on FreeBSD. + * Fixed the ALSA backend's allow-resampler option. + * Fixed handling of inexact ALSA period counts. + * Altered device naming scheme on Windows backends to better + match other drivers. + * Updated the CoreAudio backend to use the AudioComponent API. + This clears up deprecation warnings for OSX 10.11, although + requires OSX 10.6 or newer. +- Changes for 1.17.0 + * Implemented a JACK playback backend. + * Implemented the AL_EXT_BFORMAT and AL_EXT_MULAW_BFORMAT + extensions. + * Implemented the ALC_SOFT_HRTF extension. + * Implemented C, SSE3, and SSE4.1 based 4- and 8-point Sinc + resamplers. + * Implemented a C and SSE based band-limited Sinc resampler. + This does 12- to 24-point Sinc resampling, and performs + anti-aliasing. + * Implemented B-Format output support for the wave file writer. + This creates FuMa-style first-order Ambisonics wave files + (AMB format). + * Implemented a stereo-mode config option for treating stereo + modes as either speakers or headphones. + * Implemented per-device configuration options. + * Fixed handling of PulseAudio and MMDevAPI devices that have + identical descriptions. + * Fixed a potential lockup when stopping playback of suspended + PulseAudio devices. + * Fixed logging of Unicode characters on Windows. + * Fixed 5.1 surround sound channels. By default it will now + use the side channels for the surround output. A + configuration using rear channels is still available. + * Fixed the QSA backend potentially altering the capture + format. +- Update project and download url +- Dropped upstreamed fix-neon-build.patch +- Refreshed openal-no-autospawn.diff + +- replace openal-soft-arm_neon-only-for-32bit.patch with + fix-neon-build.patch to fix the build instead of disabling neon + +- add openal-soft-arm_neon-only-for-32bit.patch to fix build + on aarch64 + +- baselibs for -devel too for building wine. + +- Use %cmake_install macro +- Add dependency on pkg-config +- Remove missingok from ghost file, it should not be needed + +- remove conflicts with openal. That package doesn't exist since + 11.1 and actually only the library conflicts. +- add back ldconfig calls for libopenal0 +- mark alsoft.conf as %config(noreplace,missingok) to silence + rpmlint once the rpmlint bug is fixed. + +- Update to version 1.16.0 + * Implemented EFX Chorus, Flanger, Distortion, Equalizer, and Compressor + effects. + * Implemented high-pass and band-pass EFX filters. + * Implemented the high-pass filter for the EAXReverb effect. + * Implemented SSE2 and SSE4.1 linear resamplers. + * Implemented Neon-enhanced non-HRTF mixers. + * Implemented a QSA backend, for QNX. + * Implemented the ALC_SOFT_pause_device, AL_SOFT_deferred_updates, + * AL_SOFT_block_alignment, AL_SOFT_MSADPCM, and AL_SOFT_source_length + extensions. + * Fixed resetting mmdevapi backend devices. + * Fixed clamping when converting 32-bit float samples to integer. + * Fixed modulation range in the Modulator effect. + * Several fixes for the OpenSL playback backend. + * Fixed device specifier names that have Unicode characters on Windows. + * Added support for filenames and paths with Unicode (UTF-8) characters on + Windows. + * Added support for alsoft.conf config files found in XDG Base Directory + * Specification locations (XDG_CONFIG_DIRS and XDG_CONFIG_HOME, or their + defaults) on non-Windows systems. + * Added a GUI configuration utility (requires Qt 4.8). + * Added support for environment variable expansion in config options (not + keys or section names). + * Added an example that uses SDL2 and ffmpeg. + * Modified examples to use SDL_sound. + * Modified CMake config option names for better sorting. + * HRTF data sets specified in the hrtf_tables config option may now be + relative or absolute filenames. + * Made the default HRTF data set an external file, and added a data set for + 48khz playback in addition to 44.1khz. + * Added support for C11 atomic methods. + * Improved support for some non-GNU build systems. +- Add gcc-c++ requirement; new dependency +- Use %cmake macro + openrct2 +- Update to version 0.4.2 + https://github.com/OpenRCT2/OpenRCT2/blob/develop/debian/changelog +- Update dependencies + * title-sequences 0.4.0 + * objects 1.3.5 +- Drop patch: + * no-werror.patch +- Use "-Wno-maybe-uninitialized" to avoid compilation errors + openssh +- Add openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish: Make ssh + connections update their dbus environment (bsc#1179465). + pacemaker +- Update to version 2.1.5+20221208.a3f44794f (Pacemaker-2.1.5): +- libs: Check for NULL in various functions. +- daemons: Check for NULL in attrd_create_attribute. + +- Update to version 2.1.4+20221122.631339ca5 (Pacemaker-2.1.5-rc3): +- libcrmcommon: Wait for ACKs from the attrd clear failure command. +- daemons: Fix expanding ++ and += in multi-update IPC messages. +- daemons: Add host attr to the children of multi-update IPC messages. +- daemons: Copy all attrs from parent to child in multi-update IPC. + +- Update to version 2.1.4+20221115.d3699a621 (Pacemaker-2.1.5-rc2): +- tools: quote timestamp in operation history output (bsc#1205279, bsc#1204581) +- tools: Fix setting utilization attrs with crm_attribute. +- cts-cli: add test for text output of crm_resource --list-operations/-O (bsc#1205279, bsc#1204581) +- daemons: Set an attribute on the child of a multi-attr message. +- scheduler: consider roles when blocking colocation dependents +- scheduler: when blocking starts, block children's starts as well + +- Update to version 2.1.4+20221108.ba419204a: +- tools: crm_resource --constraints now accepts --force +- tools: crm_resource --constraints --recursive +- tools: fix syntax on resetting options in crm_resource (bsc#1198409) + +- Update to version 2.1.4+20221031.0b3656e85: +- scheduler: prioritize group colocations properly +- scheduler: ignore empty groups in pcmk__add_colocated_node_scores() +- scheduler: properly consider effect of "with group" colocations +- scheduler: ensure group methods handle empty groups +- scheduler: improve error handling when unpacking resources + +- Update to version 2.1.4+20221024.844c0640d (Pacemaker-2.1.5-rc1): +- fencer: compare fence action names case-sensitively +- fencer: check "on" support when checking whether device can fence +- fencer: improve eligibility logs +- fencer: improve argument validation and variable names + +- Update to version 2.1.4+20221012.44db4ca5e: +- libpacemaker: Correct sys_from default in pacemakerd_health() +- tools: crm_mon --one-shot fails while pacemaker is shutting down (CLBZ#5501) +- libpacemaker: Fix pacemakerd-health XML output +- libpacemaker: HTML formatter for pacemakerd-health message +- libpacemaker: Memory leak in pcmk_cluster_queries.c:ipc_connect() +- libpacemaker: pacemakerd-health message accepts state +- libpacemaker: Correct default for pinged_buf in pacemakerd_event_cb +- libcrmcommon: Check invalid time value in pacemakerd API reply +- pacemaker-remoted: fix detection of __progname +- libcrmcommon: avoid memory leak in crm_time_subtract() +- fencer: skip "on" in remapped reboot when agent doesn't support it +- fencer: skip "on" in remapped reboot when pcmk_reboot_action="off" + +- Update to version 2.1.4+20221010.79db170a4: +- controller: connect before updating node attribute list +- controller: log attribute errors correctly + +- Update to version 2.1.4+20221006.d82151006: +- various: remove support for versioned agent parameters + +- Update to version 2.1.4+20221006.5cb4f0b94: +- extra: skip ifspeed agent's host check at default check level +- extra: avoid deprecated command-line option in ifspeed agent +- extra: improve messages in ocf:pacemaker:ifspeed agent +- resources: ifspeed iface parameter is not required +- resources: update ifspeed agent to OCF 1.1 +- extra: update ifspeed agent to avoid legacy terminology + +- Update to version 2.1.4+20221005.8c568f599: +- scheduler: improve resource action ordering messages + +- Update to version 2.1.4+20220929.708e532ba: +- fencer: don't try to free NULL GString +- scheduler: don't demote on expected node +- libcrmcommon: assert on UUID generation failure + +- Update to version 2.1.4+20220928.4690461db: +- fenced: Add automatic_list devices to unfencing timeout when topology is presents. +- controld: Add missing option descriptions +- libcrmcommon: copy result reason/stdout/stderr correctly +- executor: work around flag value mistake +- Rebase: + * bug-728579_pacemaker-stonith-dev-id.patch + +- Update to version 2.1.4+20220920.4313595c6: +- controller: add messages when getting agent metadata +- liblrmd: use resource ID for metadata actions when available +- liblrmd: consider invalid agent specification a fatal error +- libcrmcommon: map ENODEV and ENOENT to CRM_EX_NOSUCH +- libstonithd: return CRM_EX_NOSUCH for bad agent namespace +- controller: pre-load agent metadata asynchronously +- controller: improve messages when metadata cache update fails +- controller: add failsafe for no executor connection +- libcrmcommon: deprecate CRM_OP_LRM_QUERY +- controller: ignore CRM_OP_LRM_REFRESH +- fencing: use requested timeout with RHCS metadata actions +- fencing: use a default timeout with metadata and validate +- Rebase: + * bug-728579_pacemaker-stonith-dev-id.patch + +- Update to version 2.1.4+20220919.c650a480e: +- libcrmcommon: Ignore non-comment/element nodes in pcmk__xml_log() +- libcrmcommon: Prevent buffer overflow in pcmk__element_xpath() (rh#1822125) +- libpe_status, tools: Show guest node host only with --show-detail (CLBZ#5373) +- libpe_status, tools: Show container node in GuestOnline in crm_mon (CLBZ#5373) + +- Update to version 2.1.4+20220919.9ba3fcd8a: +- libpe_status,tools: work with -D_TIME_BITS=64 + +- Update to version 2.1.4+20220915.2e7d3dc92: +- tools: Add locked_to= to resources XML output +- schemas: Add locked_to= to resources API schema + +- Update to version 2.1.4+20220913.76eb273f1: +- schemas: Add schema for crm_error +- libcrmcommon: Bump feature set for crm_error formatted output +- tools: Use formatted output in crm_error + +- Update to version 2.1.4+20220913.9baec5d68: +- fenced: Skipping devices that don't support the on action.(Fix:CLBZ#5495) + +- Update to version 2.1.4+20220912.dab392c41: +- libpe_status: Deprecate "collocated" meta attribute for groups +- libpe_status: Deprecate "ordered" meta attribute for groups +- libpacemaker: Deprecate {with-,}rsc-instance in coloc constraints +- libpacemaker: Deprecate {first,then}-instance in order constraints +- schemas: Deprecate pacemaker-next and constraints-next + +- Update to version 2.1.4+20220912.99c8b14fc: +- controller: Resource reordering doesn't cause transition abort + +- Update to version 2.1.4+20220912.7bce48ad0: +- libcrmcommon: lower clients-at-exit message to warning +- scheduler: Fix types of arguments to formatted output functions. +- schemas: Make score[-attribute] optional for rules +- schemas: Add missing valid options for duration and date_spec +- schemas: Add missing valid date expr rule options +- tools: Use dynamic widths in crm_error list +- tools: crm_error should use last rc format given +- tools: List all RCs if none are specified for crm_error +- crm_error: Handle negative return code arguments +- scheduler: simplify some messages with node names +- Rebase: + * bug-943295_pacemaker-lrmd-log-notice.patch + +- Update to version 2.1.4+20220907.aa8d5599a: +- resources, tools: Drop SystemHealth, ipmiservicelogd, ... + +- Update to version 2.1.4+20220906.71885fb7c: +- schemas: crm_resource --validate validation fails (rh#2123727) + +- Update to version 2.1.4+20220901.df90a631e: +- tools: Don't use fprintf in attrd_updater. +- daemons: Don't attempt to update the delay of an unknown attr. +- tools: If -B/-Y is given to attrd_updater, check for -d as well. +- daemons: Initial new server-side IPC support in attrd. +- libpacemaker: Standardize rule check error processing +- libpacemaker: EOPNOTSUPP for date_spec with moon in rule check +- tools: Improve crm_rule invalid date error message +- scheduler: disallow recurring reload-agent, migrate_from, and migrate_to + +- Update to version 2.1.4+20220831.a81e8740b: +- SysInfo: Validate that min_disk_free contains an integer optionally followed by a unit +- SysInfo: Fix typo +- SysInfo: Implement the reload-agent action +- SysInfo: Add reloadable to appropriate entries +- SysInfo: Enumerate appropriate values +- SysInfo: Add unique-group to appropriate entries +- SysInfo: Remove unique from all entries +- SysInfo: Update OCF version to 1.1 + +- Update to version 2.1.4+20220830.68c64fbe1: +- libcrmcommon: Wait for ACKs from the attrd refresh command. + +- Update to version 2.1.4+20220829.08693870a: +- libcib: cib__signon_query(): NULL-check correct pointer +- libcrmcommon: Out-of-order pcmk__rc_info array +- scheduler: rename pcmk__native_allocate() +- pacemaker-based: update primary terminology in messages and comments + +- Update to version 2.1.4+20220825.c190d0d37: +- fencer: improve self-fencing logs +- Rebase: + * bug-728579_pacemaker-stonith-dev-id.patch + +- Update to version 2.1.4+20220825.b676a8701: +- libcrmcommon: NULL-check pcmk__numeric_strcasecmp() +- libpe_status: Let pe__cmp_node_name() handle NULL values +- Rebase: + * pacemaker-Wno-format-signedness.patch + +- Update to version 2.1.4+20220824.ad5b410ae: +- controld: Check all crm_is_true cases for globally-unique +- controld: Update for OCF 1.1 +- resources: Use runstatedir in controld RA +- Rebase: + * bug-977201_pacemaker-controld-self-fencing.patch + +- Update to version 2.1.4+20220823.7f07bda79: +- fenced: DC node fencing is unconditionally relayed. + +- Update to version 2.1.4+20220822.367ae2d64: +- libcrmcommon: Validate env option strings + +- Update to version 2.1.4+20220822.0b28d46b2: +- cts: Reimplement cts-regression in Python +- libcrmcommon: Free the output object if fopen fails. +- libcrmcommon: Set formatters to NULL after freeing it. +- libcrmcommon: Don't allow registering a format with an empty name. +- ClusterMon: Update deprecated -h flag +- ClusterMon: Add OCF_CHECK_LEVEL handling in the validate-all action +- ClusterMon: Update resource-agent version to 1.2 +- ClusterMon: Add unique-group to appropriate entries +- ClusterMon: Remove unique from all entries +- ClusterMon: Update OCF version to 1.1 + +- Update to version 2.1.4+20220817.ad32bc505: +- rpm: Requires python-psutil for cts +- pacemakerd: improve core file limit messages +- fencer: log target consistently +- fencer: improve error-checking of request XML +- fencing: rename fence action IDs + +- Update to version 2.1.4+20220816.71d8af5c0: +- daemons: Correct an error message. +- libcrmcommon: crm_generate_ra_key should fail if std or key are missing. + +- Update to version 2.1.4+20220810.b794021e6: +- tools: correct minimum execution status shown by crm_resource -O (bsc#1205279, bsc#1204581) + +- Update to version 2.1.4+20220808.e445c8a8b: +- libpacemaker: Free the CIB copy in pcmk__status. +- pacemaker: Free the CIB copy in pcmk__output_cluster_status. +- libpacemaker: Free the working set in pcmk__output_cluster_status. +- libcrmcommon: drop DOCTYPE from daemon option meta-data +- pacemakerd: lower level of messages about core file size + +- Update to version 2.1.4+20220808.799e2c327: +- executor: don't finalize a failed monitor initiation twice + +- Update to version 2.1.4+20220808.986d22dd5: +- libcrmcommon: Fix an IPC-related memory leak. + +- Update to version 2.1.4+20220802.1e2d5eacf: +- tools: Restrict ourselves to XML elements in command_query. +- tools: Support regexes with crm_attribute --delete and --update. +- libcrmservice: fix the trace logging about finishing reading stdout/stderr +- scheduler: avoid "left-hand"/"right-hand" terminology in colocation logs + +- Update to version 2.1.4+20220725.bbb0e1b04: +- tools: Add the -q option back to attrd_updater. (rh#2110452) + +- Update to version 2.1.4+20220725.90ed6fe66: +- daemons: Fix a bug processing child XML messages in attrd. + +- Update to version 2.1.4+20220720.51519cdf8: +- HealthCPU: Complete implementation of the reload-agent action +- libcrmcommon: Check for NULL input +- ACLs: bail out early when creating element that'll be denied anyway + +- Update to version 2.1.4+20220720.a0a66eefe: +- scheduler: calculate digests based on the crm_feature_set version of the cib if there's no corresponding operation history entry +- libpacemaker: correctly find the best operation history entry to calculate digests for +- scheduler,controller: consistently calculate and record secure digest based on all parameters only except private ones +- scheduler: restart a resource configured with extra operation parameters upon changes of any parameters + +- Update to version 2.1.4+20220720.3b57f9b58: +- scheduler: avoid container ping-pong +- Rebase: + * pacemaker-nagios-plugin-dir.patch + * pacemaker-Wno-format-signedness.patch + +- Update to version 2.1.4+20220719.6bf20e794: +- tools: Fix a segfault in error handling in crm_resource. (clbz#5496) + +- Update to version 2.1.4+20220718.f11308913: +- do unfencing equally for cluster-nodes & remotes + +- Update to version 2.1.4+20220714.2ab4412e6: +- HealthCPU: Validate that yellow_limit and red_limit are integers +- HealthCPU: Update resource-agent version to 1.1 +- HealthCPU: Add OCF_CHECK_LEVEL handling in the validate-all action +- HealthCPU: Implement the reload-agent action +- HealthCPU: Add reloadable to appropriate entries +- HealthCPU: Add unique-group to appropriate entries +- HealthCPU: Remove unique from all entries +- HealthCPU: Update OCF version to 1.1 + +- Update to version 2.1.4+20220714.cbbaf0b40: +- daemons: Convert schedulerd's hello message into a handler. +- daemons: Convert schedulerd's one message to new IPC handling. +- daemons: Use new IPC handling for unknown schedulerd messages. + +- Update to version 2.1.4+20220713.b162888bf: +- scheduler: Resolves an issue where STONITH devices cannot be registered. + +- Update to version 2.1.4+20220712.37b09e240: +- libcrmcommon: Remove double "error:" prefixes from messages. +- daemons: Convert pacemakerd's shutdown message to new IPC handling. +- daemons: Convert pacemakerd's ping message to new IPC handling. +- daemons: Use new IPC handling for some pacemakerd messages. +- scheduler: calculate group promotion scores correctly + +- Update to version 2.1.4+20220707.4d02a795b: +- controller: log an info instead of a warning for a stonith/shutdown that is unknown to the new DC (bsc#1198715) + +- Update to version 2.1.4+20220707.5e75c2173: +- schemas: update crm_resource --why schema for new health check +- schemas: simplify crm_resource --why schema +- tools: correct crm_resource --why schema to match actual output +- tools: crm_resource --why now checks node health status +- tools: crm_resource is-managed check should use meta-attribute table +- tools: crm_resource target-role check should use meta-attribute table + +- Update to version 2.1.4+20220706.6b53629d2: +- libcrmcommon: no need for "Cleaning up memory" message +- libcrmservice: fix log message arguments +- libcrmcommon: don't try to log NULL +- various: improve messages that use pcmk__s() +- fencer: improve topology level validation +- scheduler: improve validation of resource XML +- libcib: validate requests better +- libcrmcommon: validate pacemaker-schedulerd messages better +- libcrmcommon: validate pacemakerd messages better +- libcrmcommon: validate controller IPC messages better +- libcrmcommon: validate attribute manager IPC messages better +- pacemaker-schedulerd: validate IPC messages better +- pacemakerd: validate IPC messages better +- controller: improve logs when routing messages +- controller: validate transition requests better +- controller: validate controller requests better +- controller: validate execution requests better + +- Update to version 2.1.4+20220705.e7507cee6: +- libstonithd: Add the "Agent not found..." message to formatted output. (rh#2102292) + +- Update to version 2.1.4+20220705.c6fdc985f: +- attrd: improve dampening logs +- tools: improve error message wording in crm_resource + +- Update to version 2.1.4+20220630.8b0f865f4: +- Always null-check result in stonith__rhcs_get_metadata (rh#2102292) +- Use failed action result in rhcs_validate and _get_metadata (rh#2102292) +- Use correct boolean in stonith__validate_agent_xml (rh#2102292) + +- Update to version 2.1.4+20220628.c791e26c4: +- scheduler: don't prefer greater anti-colocation when ordering instances for assignment +- scheduler: compare instance numbers not IDs for assignment order + +- Update to version 2.1.4+20220628.36c594099: +- daemons: Atomically set certain attrs in controld. + +- Update to version 2.1.4+20220628.2120dad10: +- cts-scheduler: add missing last-rc-change attributes to the faked lrm_rsc_op entries (bsc#1182313) +- scheduler: a failed migrate_from always matters for the source if the resource has no newer state there (bsc#1182313) +- scheduler: a failed migrate_to always matters for the source if there's no newer non-monitor operation there (bsc#1182313) +- scheduler: use the consistent way to check whether there's any newer non-monitor operation on the source (bsc#1182313) +- cts-scheduler: add missing last-rc-change attributes to the faked lrm_rsc_op entries (bsc#1182313) +- cts-scheduler: update expected output for changes of handling a failed migrate_to (bsc#1182313) +- scheduler: a failed migrate_to always matters for the target if the resource has no newer state there (bsc#1182313) +- scheduler: use the consistent way to check whether resource has newer state on the target (bsc#1182313) +- cts-scheduler: prevent resources from running on multiple nodes due to partial live migration (bsc#1182313) +- scheduler: prevent resources from running on multiple nodes due to partial live migration (bsc#1182313) +- cts-scheduler: update expected output for changes of handling a successful migrate_to (bsc#1182313) +- scheduler: a successful migrate_to no longer matters for the target if any newer probe/monitor indicates the resource was not running there (bsc#1182313) +- scheduler: a successful migrate_to no longer matters for the target if there's any newer non-monitor operation there (bsc#1182313) +- scheduler: a successful migrate_to no longer matters for the source if there's any newer non-monitor operation there (bsc#1182313) +- scheduler: add a parameter to pe__is_newer_op() indicating whether the two operations are on the same node by default (bsc#1182313) +- libpacemaker: record migrate_to/migrate_from separately from last/last_failure lrm_rsc_op entries (bsc#1182313) + +- Update to version 2.1.4+20220627.812442e7f: +- tools: Don't output "(null)" in crm_attribute's quiet mode. (rh#2099331) + +- Update to version 2.1.4+20220615.ce53c2c3f: +- libcrmcommon: use proper size for snprintf() +- Allow acl_target and acl_group elements to take a 'name' attribute to use a name different from 'id' +- Add ACL group support +- daemons: Allow setting multiple node attributes. +- libcrmcommon: finish XML for libpacemaker public API function errors +- libcrmcommon: Wait for replies to attrd update messages. +- libstonithd: use case-sensitive comparisons where appropriate +- daemons: Track the minimum attrd protocol version. +- remote: Shutdown if tls goes down while waiting for shutdown all-clear +- libcrmcommon: fix a wrong separator in the .warning CSS declaration (bsc#1196673, bsc#1203367, fate#320759) +- tools: report CRM feature set of nodes by crm_mon (bsc#1196673, bsc#1203367, fate#320759) +- controller: record CRM feature set as a transient attribute (bsc#1196673, bsc#1203367, fate#320759) +- schemas: copy API schemas in preparation for changes (bsc#1196673, bsc#1203367, fate#320759) +- cts-cli: fix too greedy version filter (bsc#1196673, bsc#1203367, fate#320759) +- tools: Support regexes with --query in crm_attribute. +- tools: Support querying all attributes on a given node. +- nls: format of XML-escaped string +- scheduler: do not enforce resource stop if any new probe/monitor indicates the resource was not running on the target of a failed migrate_to (bsc#1196340) +- scheduler: do not enforce resource stop on a rejoined node that was the target of a failed migrate_to (bsc#1196340) +- scheduler: do not enforce resource stop if any new probe/monitor indicates the resource was not running on the target of a failed migrate_to (bsc#1196340) +- scheduler: find_lrm_op() to be able to check against a specified target_rc (bsc#1196340) +- cts-scheduler: fix on_node attribute of lrm_rsc_op entries in the tests (bsc#1196340) +- scheduler: is_newer_op() to be able to compare lrm_rsc_op entries from different nodes (bsc#1196340) +- scheduler: compare ids of lrm_rsc_op entries case-sensitively (bsc#1196340) +- scheduler: functionize comparing which lrm_rsc_op is newer (bsc#1196340) +- scheduler: do not enforce resource stop on a rejoined node that was the target of a failed migrate_to (bsc#1196340) +- tools: Fix deleting by pattern in crm_attribute. +- tools: Use new attrd IPC interface in various tools. +- daemons: Use new IPC interface in pacemaker-controld... +- daemons: Use new IPC interface in pacemaker-attrd... +- tools: Convert attrd_updater to using new attrd IPC. +- Add pacemaker-controld Chinese translation +- fencer: avoid redundant result in XML +- fencing: add device/level description to configuration change notifications +- fencing: always add notification type to client notification data +- fencer: always add device ID to level removal notification +- fencer: always add device ID to level addition notification +- fencer: always add device ID to device addition notification +- fencer: avoid memory leaks when processing topology requests +- tools: respect crm_mon --show-detail for fencing actions +- fenced: Don't ignore CIB updates if stonith-enabled=false +- Fix print spec for unsigned int count +- libcrmcommon: Process the cmdline before saving as a request. +- tools: add more detail to stonith_admin error messages +- daemons: Use formatted output in pacemaker-attrd. +- Convert pacemaker-attrd to use glib for command line. +- tools: Convert iso8601 to using glib for command line. +- libcib: Check for NULL before calling g_ascii_strdown. +- fencing: prefer same delegate when checking equivalent fencing +- fencing: show delegate for later successful fencing actions +- fencer: make completion logs more consistent +- fencer: deprecate stand-alone mode +- tools: stonith_admin should display device/level errors +- executor: improve messages after fencing connection loss +- fencing: delegate shouldn't matter when checking equivalent fencing +- controller: downgrade successful fencing logs to info +- fencer: downgrade topology failure message to info level +- fencer: lower eligibility logs to info level +- fencer: log raw XML at trace level +- fencer: log device only if not null +- Rebase: + * bug-812269_pacemaker-fencing-device-register-messages.patch + pam_radius +- Adding patch pam_radius-bufferoverflow-CVE-2015-9542-fix.patch + to fix buffer overflow in password field (CVE-2015-9542) + (bsc#1163933 - VUL-0: CVE-2015-9542: pam_radius: buffer overflow + in password field) + +- Some spec cleanups + +- Update to version 1.4.0 + * The entry of the ChangeLog for this version is empty +- Use %configure macro +- Enable parallel build with %{?_smp_mflags} +- Remove obsolete patches + * pam_radius-1.3.16.diff + * pam_radius-md5-ppc-fix.patch +- Use download Url as source +- Remove obsolete AUTHORS section +- Do not copy INSTALL file into the package + +- Fix /etc/raddb attributes to avoid conflict with freeradius-server + +- package baselibs.conf + +- Supplement pam-32bit/pam-64bit in baselibs.conf (bnc#354164). + +- added baselibs.conf file to build xxbit packages + for multilib support + +- Fix MD5 support on PPC (360648). + +- Use RPM_OPT_FLAGS. +- Fix linking of shared library. + +- converted neededforbuild to BuildRequires + patterns-base +- Don't recommding glibc-locale-32bit for the -32bit pattern, it causes + dep-resolving trouble since it is no longer available in 32bit + pciutils +- Add pciutils-Add-PCIe-5.0-data-rate-32-GT-s-support.patch + Add pciutils-Add-PCIe-6.0-data-rate-64-GT-s-support.patch + (bsc#1192862) + +- Add decode support for RCECs [jsc#SLE-13735] +- added patches + https://github.com/pciutils/pciutils/commit/e12bd01eea67ca8cf539263124843ba281eb6ecc + + pciutils-add-decode-support-for-RCECs.patch + +- Fix lspci outputs few of the VPD data fields are displayed as unknown (bsc#1170554, ltc#185587). + Added: + * pciutils-VPD-When-printing-item-IDs-escape-non-ASCII-characte.patch + * pciutils-VPD-Cleanup.patch + * pciutils-Add-decoding-of-vendor-specific-VPD-fields.patch + +- Update to version 3.5.6 + * MN VPD keyword is decoded correctly. + * As usual, updated pci.ids to the current snapshot of the + database. + * FreeBSD back-end: read-only access for non-root, support + DragonFly BSD, support extended config space. + +- Update to version 3.5.5 + * Better decoding of AER capability. + * "Slot Implemented" flag is decoded for PCI/PCI-X to PCIe bridges. + * Minor fixes of decoding other capabilities. + * As usual, updated pci.ids to the current snapshot of the + database. +- cleanup with spec-cleaner +- switch from ftp to https +- track signature + +- Update to version 3.5.4: + * Previous version broke compilation on systems, for which + lib/types.h did not provide a 64-bit integer type. It is + provided everywhere now. +- Changes for version 3.5.3: + * When lspci looks for Linux kernel modules, it uses the default + path to module directory provided by libkmod. Previously, + it tried to construct the path explicitly, which need not + work on all systems. + * Improved formatting of memory and I/O ranges behind a bridge. + * PCIe link capabilities now display GEN4 speed (16GT/s). + * PCIe device capabilities now show bits related to atomic + operations. +- Changes for version 3.5.2: + * The L1 power management capability is now decoded more + thoroughly. Thanks to Rajat Jain for the patch. + * The table of configuration registers used by setpci + had a bug in the definition of SUBSYSTEM_VENDOR_ID. + +- Update to version 3.5.1: + * Fixed symbol versioning of pci_init(). + +- Update to version 3.5.0: + * New capabilities decoded: Downstream Port Containment, + Precision Time Measurement. Thanks to Keith Busch and + Jonathan Yong. + * Domain numbers extended to 31 bits. This will be used by the + Linux kernel on some machines in near future. + * Enhanced allocation regions are now decoded on Linux. + * The NetBSD back-end supports PCIe extended configuration space. + * Updated pci.ids to the current snapshot of the database. + +- Version update to 3.4.1: + * New capabilities decoded: Process Address Space, Page Request + Interface, Enhanced Allocation. Thanks to David Daney and + David Woodhouse. + * DevCap SlotPowerLimit is now decoded for all components with + upstream ports. + +- Summary update + +- Update to 3.4.0 + * On Linux, we report NUMA nodes of devices. + * The sysfs back-end does not die on read errors + of optional attributes. Instead, a warning is produced. + * Fixed several minor bugs. + * Updated pci.ids to the current snapshot of the database. + +- Update to 3.3.1 + * Removed hacks for backward compatibility with Linux libc5, + which were breaking newer non-glibc Linux systems. Thanks + to Felix Janda. + * Display VirtIO vendor-specific capability. Patch by Gerd + Hoffmann. + * Fixed memory leak in name cache. + * Updated pci.ids to the current snapshot of the database. + +- Version bump to 3.3.0: + * Device names exported by BIOS are displayed on Linux. + * On Linux systems, HWDB is used to look up device names + when our ID database gives no match. (More precisely, + HWDB is consulted after local pci.ids, but before using + network to query online pci.ids.) Thanks to Tom Gundersen + for the initial patch. + * Added experimental back-end for OS X / Darwin. Thanks to + Richard Yao for providing it. + * Filters now support matching by device class. Original + patch by Matthew Wilcox, wrappers for ABI compatibility + by me. + * Interrupt Pin and Interrupt Line registers are displayed + for bridge devices, too. + * Several portability bugs have been fixed. + * Several typos have been fixed. Also, use of questionable + constructs in man pages has been reduced. + * PCIe link capabilities now include the ASPMOptComp bit. + * The "CRS Software Visibility" bit is now decoded properly. + * Updated pci.ids to the current snapshot of the database. +- Refresh patch: + * pciutils-endianh.patch + pdsh +- Preparing pdsh for Slurm 22.05. + * No later version of Slurm builds on 32 bit. + perl-IO-Async -- updated to 0.802 - see /usr/share/doc/packages/perl-IO-Async/Changes - 0.802 2022-08-15 - [CHANGES] - * Preëmptively use Future ->udata API from upcoming release, to - avoid depending on it being a hashref - * Report correct caller file + line number in nested test calls to - wait_for {} - [BUGFIXES] - * Use 'SOCK_STREAM' instead of hardcoded 1 in t/50resolver.t - * Skip exceptional socket condition test on cygwin because it seems - always to fail there - * Avoid harmless warnings about undef at global destruction - (RT142754) - 0.801 2021-12-15 - [BUGFIXES] - * Remove extraneous test-time use of Data::Dump (RT140143) - 0.800 2021-11-11 - [CHANGES] - * Bumped up to three-digit minor version number - * Added IO::Async::OS->signum2name - * Implement Future::IO->waitpid API - * Skip the `spawn` Routine model if POSIX fork() is not available - * Replace getaddrinfo / getnameinfo with virtual mocking functions - for unit-testing the resolve, so as not to rely on local platform - resolver behaviours - perl-Sys-Virt +- Update to 8.10.0 + - Add all new APIs and constants in libvirt 8.10.0 + - jsc#PED-1472 + perl-Template-Toolkit -- updated to 2.27 +- updated to 3.101 - [#] Version 2.27 - 13th December 2016 + [#] Version 3.101 + Improvements: + * Added meta() method to Template::Document to return all META items + Bug Fixes: + * Fixed incorrect line numbers when using outline tags + * Fixed incorrect Apache::Util(s) module in t/html.t + [#]----------------------------------------------------------------------- + +- updated to 3.100 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + Improvements: + * Template::Plugin::CGI removed to be used as a separate distro. (Sawyer X) +- trim package changelog + +- updated to 3.010 - 13th December 2021 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + Bug Fixes: + * Fix breakage when VMethods is loaded before Stash. (Felipe Gasper) + * Fix unicode issues in Plugin::Date (Nicolas R) + * Use "defined" instead of "//" because the latter is not available in Perl v5.8. (Louis Strous) + * Fix FILTER redirect does not honor binmode (Louis Strous) + Improvements: + * Avoid anonymous hash warnings starting with Perl 5.35.2 (Graham Ollis) + * Use Data::Dumper as an object. (Justin Wheeler) + * ttree: Rename --assets to --copy_dir. (Johan Vromans) + * ttree: Implement assets directories. (Johan Vromans) + Tests: + * Fix t/zz-plugin-cycle.t errors (Nicolas R) + * Test for Dumper global vars. (Justin Wheeler) + * Remove unused _dump code (Nicolas R) + * Fixed tests failing on MacOS Catalina due to Dynaloader and relative paths (Andy Wardley) + Documentation: + * Update README.md (philip r brenan) + * Add support group to README and Template.pm. (Johan Vromans) + * Make the process() documentation clearer. (Dave Cross) + +- updated to 3.009 - 13th July 2020 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + * Revert "Allow SET to have FILTER used in it" + +- updated to 3.008 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + +- updated to 3.007 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + * Fixes cpanm by adding VERSION to Template/Toolkit.pm + +- updated to 3.006 - 16th January 2020 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + * Fix t/date.t timezone issue introduced when adding '%z' support + [#] Version 3.005 - 15th January 2020 + * Add encoding option to Datafile plugin + * Add support for '%z' in Date plugin. + * Fix for WHILE_MAX which was stopping one iteration earlier. + * Refresh contributor list + * Update Copyrights for year 2020 + +- updated to 3.004 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + +- updated to 3.003 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + +- updated to 2.29 - 29th April 2019 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + * G. Flohr fixed multiple weaken cyclic reference + +- updated to 2.28 - 11th October 2018 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes + * Matthew Somerville stopped a list import from printing an ARRAY(...) string. + https://github.com/abw/Template2/issues/33 + * Add and enable Travis CI to track GitHub Pull Requests + * Template is now using GitHub as the official Bug Tracker + * Nicolas R. fixed a circular reference in Template::Plugin::Filter + https://github.com/abw/Template2/issues/152 + * Nicolas R. adjusted group regexes to not be greedy + https://github.com/abw/Template2/issues/94 + * Nicolas R. added unit tests to cover regression from RT 91172 + https://github.com/abw/Template2/issues/122 + * Nicolas R. added support for template files having mtime=0 + https://github.com/abw/Template2/issues/102 + * Todd Rinaldo fixed rand calls with no args in Math plugin + https://github.com/abw/Template2/issues/155 + * Todd Rinaldo corrected ttree 2.22 logic change + https://github.com/abw/Template2/issues/148 + * Todd Rinaldo turned off automated testing for tests using optional modules + https://github.com/abw/Template2/issues/156 + * Nicolas R. adjusted unit tests to not force Stash::XS + * Nicolas R. added a pre allocated buffer in Stash.xs to avoid malloc/free + https://github.com/abw/Template2/issues/82 + * Nicolas R. optmized Template::Parser by avoiding a dummy sub + https://github.com/abw/Template2/issues/83 + * Nicolas R. optimized Template:Directive by using index + https://github.com/abw/Template2/issues/84 + * Nicolas R. adjust _dotop logic in Stash for perl 5.28 and earlier + https://github.com/abw/Template2/issues/81 + * Todd Rinaldo documented VMethod method called 'item' + https://github.com/abw/Template2/issues/90 + * Nicolas R. adjusted t/filter.t after recent switch to RFC3986 + https://github.com/abw/Template2/issues/179 + * Nicolas R. fixed warnings from t/cgi.t + https://github.com/abw/Template2/issues/178 + * Ivan Krylov added STRICT option to ttree + https://github.com/abw/Template2/issues/81 + * Kent Fredric fixed relative path handling in templates on Perl 5.26+ + https://github.com/abw/Template2/issues/80 + * Tom Delmas fixed some typo from documentation + https://github.com/abw/Template2/issues/76 + * Matthew Somerville switched uri/url to use RFC3986 + updated the documentation to match the history. + https://github.com/abw/Template2/issues/35 + * Sebastien Deseille used remove_tree helper to remove directories + https://github.com/abw/Template2/issues/67 + * Nick Hibma - Add Sortkeys to DUMPER_ARGS + https://github.com/abw/Template2/issues/64 + * E. Choroba added a warn on duplicate block name + https://github.com/abw/Template2/issues/61 + * Jason Lewis fixed some typo in ttree.pod + https://github.com/abw/Template2/issues/58 + +- updated to 2.27 - 13th December 2016 + see /usr/share/doc/packages/perl-Template-Toolkit/Changes - [#]----------------------------------------------------------------------- -- updated to 2.26 +- updated to 2.26 - 17th September 2014 - [#] Version 2.26 - 17th September 2014 - [#]------------------------------------------------------------------------ - [#]----------------------------------------------------------------------- - -- update to 2.25 upstreaming split_pattern.patch - * Jon Jensen fixed the behaviour of split() which changed in Perl 5.18.0 - * Jay Hannah added repository information for metacpan.org et. al. - * Colin Keith fixed Template::Provider's handling of directories - * Kevin Goess made the date plugin accept the ISO8601 "T" separator - * David Steinbrunner fixed various typos. - * Andreas Koenig silenced recent Pod::Simple warnings - * Slaven Rezic silenced warnings in the replace vmethod. - * Ricardo Signes made the Image plugin emit extra tags in a predictable order - * Johan Vromans added the --link option to ttree. - * Smylers added documentation for the ENCODING option. - * Andy Wardley made some minor documentation changes relating to github. - -- add split_pattern.patch from RT#84778 to fix build with perl 5.18 - -- update to 2.24 - * Added text virtual methods: upper, lower, ucfirst, lcfirst, squote, - dquote, trim, collapse, html and xml. - * Fixed bug RT#67918 - Bug in Makefile.PL command line parsing when 2 = - signs were in an arguement. - * Fixed bug RT#74335 - Added documentation for some methods that were - lacking it to keep Pod::Coverage happy. - -- update to 2.23: - * fixed bug RT#47929 which caused the XS Stash to die mysteriously when - calling code that used string evaluation (e.g. DateTime) - * fixed bug RT#68722 so that list.defined('alpha') always returns false - * added the TRACE_VARS option to keep track of what variables are used in a - template; it's not documented yet; see t/trace_vars.t for an example of use - * applied patch from RT#48989 to avoid Template::Plugin::Procedural from - adding target class' methods AUTOLOAD and new methods multiple times - * applied patch from RT#53451 to accept negative epoch times in - Template::Plugin::Date - * applied patch to add $Template::Directive::WHILE_MAX option to tpage - -- fixed typo and standardized "Authors:" format in description of - perl-Template-Toolkit.spec - -- add Provides perl(Template::Toolkit) = {version} - -- switch to perl_requires macro - -- enable parallel build pesign +- Add pesign-bsc1205323-add-shim-eku-oid-and-fix-array-indices.patch + to add shim EKU OID and fix OID array indices (bsc#1205323) + photoqt +- update to 2.5: + * add: chromecast support (using pychromecast) + * add: new startup checks + * add: new dialog informing user of new install/update + * add: convert settings, shortcuts, and contextmenu from file based to database based + * add: command line option to check and attempt to fix configuration + * add: command line option to reset settings/shortcuts to defaults + * add: dialog to show debug/log messages + * add: second desktop file for standalone mode + * improve: better handling of threading for loading images + * improve: scrolling by mouse no longer flicks view resulting in better handling + * improve: handling of imageformats + * improve: use image providers for setting background image + * improve: reorder mainmenu entries + * improve: copying of image to clipboard + * improve: default startup message, don't show file dialog automatically + * improve: context menu now standalone window and thus not confined to PhotoQt window + * improve: graceful fail when ffmpegthumbnailer not available for video files + * improve: filename inside archives shown on labels in mainview + * improve: enable build with Exiv 0.25 + * improve: 'Escape' by default calls __open + * fix/improve: export/import of old and new backup files + * fix: settingsmanager, handling of modal windows + * fix: picking color did not handle the absence of transparency well + * fix: external shortcuts close PhotoQt when 'close' option set + * fix: zoom-to-position failed in multi-monitor setup when last-left monitor is not used + * fix: executing external app by shortcut failed handling placeholders + * fix: slideshow with many images in many subfolders + * fix: escape html tags in filenames shown on tooltips/labels + * add: zoom/pinch to position + * add: click on left/right half of empty area around image can load prev/next image + * add: option to exclude directories from caching/preloading + * add: custom filetype icons + * improve: switch default shortcuts for __copy and __clipboard + * improve: script to generate data (filetype icons, windows installer script, etc.) + * fix: loading of metadata + * fix: replacing placeholders in external shortcuts + * fix: handling of --thumbs/--no-thumbs at startup + * fix: reacting to changes to current folder/image + * fix: change wheel up/down to proper directions + * windows: make videos playback work on Windows + * windows: add to software section in settings + * windows: fix loading userplaces + * windows: new installer + * add: context menu (subset of mainmenu options), assign right button to it (if not already in use) + * add: new shortcuts manager + * add: command line option to enable/disable system tray + * add: new internal shortcuts: __viewerMode, __showThumbnails, __showMainMenu, + __showMetaData, __quickNavigation, __showFaceTags, __keepMetaData, __contextMenu + * add: restore default configuration, accessible via 'advanced' button in settings manager + * add: support of JPEG XL format (if qt plugin installed) + * improve: calling PhotoQt without command line arguments when hidden assumes '--show' + * improve: use arrows to indicate direction in mouse gestures + * improve: closing 'x' hidden unless fullscreen or window decoration disabled + * improve: new format for saving shortcuts + * improve: handling of command line options + * improve: keeping track of mouse position + * fix: load translations for command line help message + * fix: artifacts in rendered text for scale<1 + * fix: loading rar archives with unrar with non-Latin characters in filenames + * fix: wrong datatype used for PixmapCache property (was bool but should be int) + * fix: mirror property of scaled down versions follows main image + * add: viewer mode for documents/archives, activated through button near top left corner of screen + * add: quick navigation buttons (added with touchscreens in mind) + * add: show filename in window title + * add: show rotation angle in quick info labels + * add: new button to enter/exit fullscreen mode near top right corner of screen + * add: show 'unsupported' feedback when trying to tag faces in unsupported file type + * add: show 'nothing found' message when filter returns nothing + * add: new PQButton element + * add/improve: various touch ups and improvements in file dialog, new 'go up a level' button + * add/improve: Windows build shows 'unsupported' message instead of doing nothing + * improve: reworked file/folder model, faster and more consistent than before + * improve: window decoration always visible by default + * improve: checkbox uses tickmark instead of 'x' for showing checked state + * improve: limit number of subfolder in slideshows (if enabled) to 100 to avoid getting stuck + * improve: Windows build no longer depends on QtWinExtras + * fix: handling of command line options + * fix: some caching locations pointed to wrong directory + * fix: handling of single quotation marks in filenames + * fix: Windows build properly handles drive letters + * fix: Windows build properly cleans path + * various smaller bug fixes and improvements all over the place + * fix: revert default from ImageMagick back to GraphicsMagick (as it was before 2.1) + * fix: sort images in folder when path passed on to PhotoQt via command line + * fix: under certain circumstances the directory itself would be added as final 'image' + * fix: first entry in history of file dialog was always set to home directory + * fix: crypt key (used e.g. for handling Imgur authentication) now based off hostname + * fix: back button for history in file dialog barely clickable + * improve: image format handling (sqlite based) + * improve: loading of image files + * improve: startup speed when PhotoQt has not been either updated or freshly installed + * improve: handling of popout states + * improve: shortcut handling when popout window activated + * improve: make it easier to hit 'close' button top right of main interface without triggering menu + * improve: files in a folder are filtered more efficiently + * improve: detection of previously chosen languages + * improve: reorganizing of handling methods + * add: welcome screen + * add: ImageMagick support (choice between GraphicsMagick and ImageMagick possible) + * add: small buttons to quickly toggle popout status of elements + * add: proper window titles for popout windows + * add: slideshow can include images in subfolders + * add: element to convert images into different format + * fix: memory leak when loading images with Qt + * fix: caching images + * fix: sometimes thumbnail would be loaded instead of full image + * fix: image are loaded asynchronously, without blocking main interface + * Complete re-write, minimum Qt version now 5.9 + * add: more image transitions + * add: pop out elements + * add: hide cursor when not moved + * add: video support + * add: support for AVIF file format + * add: sort images by timestamp stored in exif meta data + * add: better threading of thumbnail creation + * improve: rewritten image engine + * improve: raw thumbnails are loaded from metadata (where available) + * improve: new element to open files + * improve: new settings manager with cleaner interface + * improve: new 'loading' indicator + * improve: fewer/no workarounds necessary due to re-write +- drop 0001-Switch-to-FindLibExiv2-from-ECM-5.53.0.patch + 0002-Fix-build-with-exiv2-0.27.patch + photoqt-1.7-link.patch: obsolete + poppler +- Configure $CXX to the correct compiler version on codestreams + that have gcc12, such as SLE-15-SP5. [bsc#1206019] + +- The development compiler in SLE 15 has been updated to gcc12 via + maintenance update. Therefore adjusting the compiler version for + SLE 15 in the spec file, to not build with gcc11 anymore. This + resolves bsc#1206019. + +- update to 22.12.0: + core: + * Form::addFontToDefaultResources: Be stubborn in finding a font we can use. Issue #1272 + +- update to 22.11.0: + core: + * CairoOutputDev: Update font after restore + * Protect against broken files + * Small code refactoring + +- update to 22.10.0: + * SplashOutputDev::tilingPatternFill: Properly restore CTM on failure. + * Protect against malformed files + * Refactor code to not use strndup + * Other small code refactoring + utils: + * pdftoppm: Avoid round-off errors when determining raster dimensions + * pdftocairo: Avoid round-off errors when determining raster dimensions + * pdftotext: Simplify memory handling + qt: + * Take into account flagNoView when getting/setting the visible status. + KDE bug #456313 + +- update to 22.09.0 (CVE-2022-38784): + * Splash: Do not truncate line dash patterns with more than 20 entries. Issue #1281 + * Various signature related improvements + * Fix FormField::getFullyQualifiedName in some scenarios + * Splash: Small optimization on dash pattern handling + * JBIG2Stream::readHalftoneRegionSeg: Fix potential memory leak + * Fix crashes on malformed files. Including CVE-2022-38784 + * Fix string formatting in error reporting + * Fix two potential memory leaks in poppler_document_create_dests_tree + * pdfsig: List signature field names when listing signature information + * pdfsig: Add support for specifying signature by field name + * pdfunite: Fix crashes on malformed files + * pdfunite: Fix potential memory leak of docs +- Bump soname following upstreams changes. + +- update to 22.08.0: + * Fix rendering text on some forms + * CairoOutputDev: Support Type3 charprocs having Resources + * Fix crashes on malformed files + +- update to 22.07.0: + * Fix crash when filling in forms in some files. Issue #1258 + * Fix first lines of Annotations sometimes being cut off. Issue #1246 + * Signatures: Don't crash if the signature doesn't have a common name + * CairoFontEngine: increment font_face reference when retrieving from the cache + * Add ToUnicode support for lessorequalslant and greaterorequalslant + glib: + * Add support for stamp annotation +- add gpg keyring validation for the release tarball +- drop da226d346e691f7545d995d6761d43e08855a3b7.patch (upstream) + +- Add da226d346e691f7545d995d6761d43e08855a3b7.patch -- + CairoFontEnginer: increment font_face reference when retrieving + from the cache; this fixes crashes with certain pdfs + [glgo#GNOME/evince#1808, glfo#poppler/poppler#1212]. + +- update to 22.06.0: + core: + * Forms: Fix crash in forms with their own DR + * Refactor CairoFontEngine caching + * CairoOutputDev: preserve text color when drawing type 3 glyphs + * Windows: font code simplification + * Minor code improvements + * pdfattach: Assume filename is utf8 encoded + * pdftohtml: Fix type 3 font size calculation +- drop poppler-cairo_font_face_t-incorrect-cacheing.patch (upstream) + +- Add poppler-cairo_font_face_t-incorrect-cacheing.patch -- Fix + missing symbols after reloading some pdf files; patch taken from + upstream merge request [glfo#poppler/poppler#1247]. + +- update to 22.05.0: + * Annotations: Make sure we embed fonts for the FreeText annots + * Forms: Make sure we embedd fonts as needed + * Signatures: Make sure we embed the needed fonts + * CairoOutputDev: color type 3 fonts + * fix two bugs in multiline find_text() + * code improvements + * pdftotext: added TSV mode + * HtmlOutputDev: don't use png.h + * Use time_t for time + * Add page_transition::durationReal + * Pass leftFontSize down to `FormWidgetSignature::signDocumentWithAppearence` + +- update to 22.04.0: + * Fix underline sometimes being drawn only partially + * Fix Adobe Reader not reading some of the contents we write correctly + * Fix code that workarounds some broken-ish files + * FoFiTrueType: Parse CFF2 fonts too + * FoFiTrueType: Support cmap types 2 and 13 + * Fix a few small memory leaks + * code improvements + qt: + * Handle SaveAs named action + * Annotations: don't change the text color when changing the font + utils: + * pdftotext: print creation and modification date when using htmlmeta param + glib: + * Fix returning internal data of temporary strings + cpp: + * Fix code incompatibility with MSVC + build system: + * poppler internal library is no longer forced to static on MSVC + * Error out if iconv is not available and the cpp frontend is enabled + * Require FreeType 2.8 + +- Update to version 22.03.0: + + core: + - Signature: + . Fix finding Signatures that are in Pages not not in the + global the Forms object + . Improve getting the path to the firefox certificate + database + - Splash: Fix rendering of some joints. + - Fix get_poppler_localdir for relocatable Windows builds + - Minor code improvements + + qt: Minor code improvements + + utils: pdfimages: Fix the wrong Stream being passed for + drawMaskedImage + + build system: Small code improvements +- Changes from version 22.02.0: + + core: + - Signature: + . Add a way to detect unsigned FormFieldSignature + . Suport background image when using left and right text + . Fix path where to search for Firefox NSS in Windows + . Fix NSS code to work correctly in Windows/Android + - Count only signature fields in PDFDoc::getNumSignatureFields + - Minor code improvements + + qt: + - Allow signing unsigned signature fields + - Allow passing a background image for the signature when + signing + - Allow passing the document password when signing + - Fix leftFontSize being ignored when signing + + glib: + - Try with utf8 password if latin1 fails + - New method for getting all signature fields of a document + - Fix compile with MSVC + + utils: pdfsig: Fix compile with MSVC + + build system: Fix NSS cmake check for MSVC +- Bump poppler sover following upstream changes. + poppler:qt5 +- Configure $CXX to the correct compiler version on codestreams + that have gcc12, such as SLE-15-SP5. [bsc#1206019] + +- The development compiler in SLE 15 has been updated to gcc12 via + maintenance update. Therefore adjusting the compiler version for + SLE 15 in the spec file, to not build with gcc11 anymore. This + resolves bsc#1206019. + +- update to 22.12.0: + core: + * Form::addFontToDefaultResources: Be stubborn in finding a font we can use. Issue #1272 + +- update to 22.11.0: + core: + * CairoOutputDev: Update font after restore + * Protect against broken files + * Small code refactoring + +- update to 22.10.0: + * SplashOutputDev::tilingPatternFill: Properly restore CTM on failure. + * Protect against malformed files + * Refactor code to not use strndup + * Other small code refactoring + utils: + * pdftoppm: Avoid round-off errors when determining raster dimensions + * pdftocairo: Avoid round-off errors when determining raster dimensions + * pdftotext: Simplify memory handling + qt: + * Take into account flagNoView when getting/setting the visible status. + KDE bug #456313 + +- update to 22.09.0 (CVE-2022-38784): + * Splash: Do not truncate line dash patterns with more than 20 entries. Issue #1281 + * Various signature related improvements + * Fix FormField::getFullyQualifiedName in some scenarios + * Splash: Small optimization on dash pattern handling + * JBIG2Stream::readHalftoneRegionSeg: Fix potential memory leak + * Fix crashes on malformed files. Including CVE-2022-38784 + * Fix string formatting in error reporting + * Fix two potential memory leaks in poppler_document_create_dests_tree + * pdfsig: List signature field names when listing signature information + * pdfsig: Add support for specifying signature by field name + * pdfunite: Fix crashes on malformed files + * pdfunite: Fix potential memory leak of docs +- Bump soname following upstreams changes. + +- update to 22.08.0: + * Fix rendering text on some forms + * CairoOutputDev: Support Type3 charprocs having Resources + * Fix crashes on malformed files + +- update to 22.07.0: + * Fix crash when filling in forms in some files. Issue #1258 + * Fix first lines of Annotations sometimes being cut off. Issue #1246 + * Signatures: Don't crash if the signature doesn't have a common name + * CairoFontEngine: increment font_face reference when retrieving from the cache + * Add ToUnicode support for lessorequalslant and greaterorequalslant + glib: + * Add support for stamp annotation +- add gpg keyring validation for the release tarball +- drop da226d346e691f7545d995d6761d43e08855a3b7.patch (upstream) + +- Add da226d346e691f7545d995d6761d43e08855a3b7.patch -- + CairoFontEnginer: increment font_face reference when retrieving + from the cache; this fixes crashes with certain pdfs + [glgo#GNOME/evince#1808, glfo#poppler/poppler#1212]. + +- update to 22.06.0: + core: + * Forms: Fix crash in forms with their own DR + * Refactor CairoFontEngine caching + * CairoOutputDev: preserve text color when drawing type 3 glyphs + * Windows: font code simplification + * Minor code improvements + * pdfattach: Assume filename is utf8 encoded + * pdftohtml: Fix type 3 font size calculation +- drop poppler-cairo_font_face_t-incorrect-cacheing.patch (upstream) + +- Add poppler-cairo_font_face_t-incorrect-cacheing.patch -- Fix + missing symbols after reloading some pdf files; patch taken from + upstream merge request [glfo#poppler/poppler#1247]. + +- update to 22.05.0: + * Annotations: Make sure we embed fonts for the FreeText annots + * Forms: Make sure we embedd fonts as needed + * Signatures: Make sure we embed the needed fonts + * CairoOutputDev: color type 3 fonts + * fix two bugs in multiline find_text() + * code improvements + * pdftotext: added TSV mode + * HtmlOutputDev: don't use png.h + * Use time_t for time + * Add page_transition::durationReal + * Pass leftFontSize down to `FormWidgetSignature::signDocumentWithAppearence` + +- update to 22.04.0: + * Fix underline sometimes being drawn only partially + * Fix Adobe Reader not reading some of the contents we write correctly + * Fix code that workarounds some broken-ish files + * FoFiTrueType: Parse CFF2 fonts too + * FoFiTrueType: Support cmap types 2 and 13 + * Fix a few small memory leaks + * code improvements + qt: + * Handle SaveAs named action + * Annotations: don't change the text color when changing the font + utils: + * pdftotext: print creation and modification date when using htmlmeta param + glib: + * Fix returning internal data of temporary strings + cpp: + * Fix code incompatibility with MSVC + build system: + * poppler internal library is no longer forced to static on MSVC + * Error out if iconv is not available and the cpp frontend is enabled + * Require FreeType 2.8 + +- Update to version 22.03.0: + + core: + - Signature: + . Fix finding Signatures that are in Pages not not in the + global the Forms object + . Improve getting the path to the firefox certificate + database + - Splash: Fix rendering of some joints. + - Fix get_poppler_localdir for relocatable Windows builds + - Minor code improvements + + qt: Minor code improvements + + utils: pdfimages: Fix the wrong Stream being passed for + drawMaskedImage + + build system: Small code improvements +- Changes from version 22.02.0: + + core: + - Signature: + . Add a way to detect unsigned FormFieldSignature + . Suport background image when using left and right text + . Fix path where to search for Firefox NSS in Windows + . Fix NSS code to work correctly in Windows/Android + - Count only signature fields in PDFDoc::getNumSignatureFields + - Minor code improvements + + qt: + - Allow signing unsigned signature fields + - Allow passing a background image for the signature when + signing + - Allow passing the document password when signing + - Fix leftFontSize being ignored when signing + + glib: + - Try with utf8 password if latin1 fails + - New method for getting all signature fields of a document + - Fix compile with MSVC + + utils: pdfsig: Fix compile with MSVC + + build system: Fix NSS cmake check for MSVC +- Bump poppler sover following upstream changes. + poppler:qt6 +- Configure $CXX to the correct compiler version on codestreams + that have gcc12, such as SLE-15-SP5. [bsc#1206019] + +- The development compiler in SLE 15 has been updated to gcc12 via + maintenance update. Therefore adjusting the compiler version for + SLE 15 in the spec file, to not build with gcc11 anymore. This + resolves bsc#1206019. + +- update to 22.12.0: + core: + * Form::addFontToDefaultResources: Be stubborn in finding a font we can use. Issue #1272 + +- update to 22.11.0: + core: + * CairoOutputDev: Update font after restore + * Protect against broken files + * Small code refactoring + +- update to 22.10.0: + * SplashOutputDev::tilingPatternFill: Properly restore CTM on failure. + * Protect against malformed files + * Refactor code to not use strndup + * Other small code refactoring + utils: + * pdftoppm: Avoid round-off errors when determining raster dimensions + * pdftocairo: Avoid round-off errors when determining raster dimensions + * pdftotext: Simplify memory handling + qt: + * Take into account flagNoView when getting/setting the visible status. + KDE bug #456313 + +- update to 22.09.0 (CVE-2022-38784): + * Splash: Do not truncate line dash patterns with more than 20 entries. Issue #1281 + * Various signature related improvements + * Fix FormField::getFullyQualifiedName in some scenarios + * Splash: Small optimization on dash pattern handling + * JBIG2Stream::readHalftoneRegionSeg: Fix potential memory leak + * Fix crashes on malformed files. Including CVE-2022-38784 + * Fix string formatting in error reporting + * Fix two potential memory leaks in poppler_document_create_dests_tree + * pdfsig: List signature field names when listing signature information + * pdfsig: Add support for specifying signature by field name + * pdfunite: Fix crashes on malformed files + * pdfunite: Fix potential memory leak of docs +- Bump soname following upstreams changes. + +- update to 22.08.0: + * Fix rendering text on some forms + * CairoOutputDev: Support Type3 charprocs having Resources + * Fix crashes on malformed files + +- update to 22.07.0: + * Fix crash when filling in forms in some files. Issue #1258 + * Fix first lines of Annotations sometimes being cut off. Issue #1246 + * Signatures: Don't crash if the signature doesn't have a common name + * CairoFontEngine: increment font_face reference when retrieving from the cache + * Add ToUnicode support for lessorequalslant and greaterorequalslant + glib: + * Add support for stamp annotation +- add gpg keyring validation for the release tarball +- drop da226d346e691f7545d995d6761d43e08855a3b7.patch (upstream) + +- Add da226d346e691f7545d995d6761d43e08855a3b7.patch -- + CairoFontEnginer: increment font_face reference when retrieving + from the cache; this fixes crashes with certain pdfs + [glgo#GNOME/evince#1808, glfo#poppler/poppler#1212]. + +- update to 22.06.0: + core: + * Forms: Fix crash in forms with their own DR + * Refactor CairoFontEngine caching + * CairoOutputDev: preserve text color when drawing type 3 glyphs + * Windows: font code simplification + * Minor code improvements + * pdfattach: Assume filename is utf8 encoded + * pdftohtml: Fix type 3 font size calculation +- drop poppler-cairo_font_face_t-incorrect-cacheing.patch (upstream) + +- Add poppler-cairo_font_face_t-incorrect-cacheing.patch -- Fix + missing symbols after reloading some pdf files; patch taken from + upstream merge request [glfo#poppler/poppler#1247]. + +- update to 22.05.0: + * Annotations: Make sure we embed fonts for the FreeText annots + * Forms: Make sure we embedd fonts as needed + * Signatures: Make sure we embed the needed fonts + * CairoOutputDev: color type 3 fonts + * fix two bugs in multiline find_text() + * code improvements + * pdftotext: added TSV mode + * HtmlOutputDev: don't use png.h + * Use time_t for time + * Add page_transition::durationReal + * Pass leftFontSize down to `FormWidgetSignature::signDocumentWithAppearence` + +- update to 22.04.0: + * Fix underline sometimes being drawn only partially + * Fix Adobe Reader not reading some of the contents we write correctly + * Fix code that workarounds some broken-ish files + * FoFiTrueType: Parse CFF2 fonts too + * FoFiTrueType: Support cmap types 2 and 13 + * Fix a few small memory leaks + * code improvements + qt: + * Handle SaveAs named action + * Annotations: don't change the text color when changing the font + utils: + * pdftotext: print creation and modification date when using htmlmeta param + glib: + * Fix returning internal data of temporary strings + cpp: + * Fix code incompatibility with MSVC + build system: + * poppler internal library is no longer forced to static on MSVC + * Error out if iconv is not available and the cpp frontend is enabled + * Require FreeType 2.8 + +- Update to version 22.03.0: + + core: + - Signature: + . Fix finding Signatures that are in Pages not not in the + global the Forms object + . Improve getting the path to the firefox certificate + database + - Splash: Fix rendering of some joints. + - Fix get_poppler_localdir for relocatable Windows builds + - Minor code improvements + + qt: Minor code improvements + + utils: pdfimages: Fix the wrong Stream being passed for + drawMaskedImage + + build system: Small code improvements +- Changes from version 22.02.0: + + core: + - Signature: + . Add a way to detect unsigned FormFieldSignature + . Suport background image when using left and right text + . Fix path where to search for Firefox NSS in Windows + . Fix NSS code to work correctly in Windows/Android + - Count only signature fields in PDFDoc::getNumSignatureFields + - Minor code improvements + + qt: + - Allow signing unsigned signature fields + - Allow passing a background image for the signature when + signing + - Allow passing the document password when signing + - Fix leftFontSize being ignored when signing + + glib: + - Try with utf8 password if latin1 fails + - New method for getting all signature fields of a document + - Fix compile with MSVC + + utils: pdfsig: Fix compile with MSVC + + build system: Fix NSS cmake check for MSVC +- Bump poppler sover following upstream changes. + postgresql10 +- bsc#1205300: Update to 10.23: + * https://www.postgresql.org/about/news/2543/ + * https://www.postgresql.org/docs/10/release-10-23.html +- Sync spec file with postgresql15. + +- Sync spec file with postgresql15. + postgresql12 +- bsc#1205300: Update to 12.13: + * https://www.postgresql.org/about/news/2543/ + * https://www.postgresql.org/docs/12/release-12-13.html +- Sync spec file with postgresql15. + +- Create mechanism to specify the latest supported LLVM version. + Automatically pin to that version if the distribution has a newer + unsupported default version. + +- Sync spec file with postgresql15. + +- Disable LLVM JIT on riscv64 + postgresql13 +- bsc#1205300: Update to 13.9: + * https://www.postgresql.org/about/news/2543/ + * https://www.postgresql.org/docs/13/release-13-9.html +- Sync spec file with postgresql15. + +- Create mechanism to specify the latest supported LLVM version. + Automatically pin to that version if the distribution has a newer + unsupported default version. + +- Sync spec file with postgresql15. + +- Disable LLVM JIT on riscv64 + powermanga +- Add fix-exec-stack.patch to disable executable stacks for i586 + -- fix license format -- fix build - powerpc-utils +- Support multiple dev paths for a nvmf boot device (bsc#1205696 ltc#200595) + + Support-multiple-dev-paths-for-a-nvmf-boot-device.patch + +- nsid of nvmf device needs to be lowercase (bsc#1205697 ltc#200594) + + ofpathname-Handle-nsid-as-hex-in-nvmf-boot-install-s.patch + prelude-correlator +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * prelude-correlator.service + +- prelude-correlator 5.2.0: + * Take timeout into account for CTI data + * Fix DownloadCache initialization + * Add SELinux rule for service startup + * Add 'CTI' in CTI related alerts + * Change 300s to 20s for CTI correlation rules + * Fix grouping option with listed path + * Avoid undefined analyzerid when referencing alerts +- add upstream signing key and verify source signature + prelude-lml +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * prelude-lml.service + +- prelude-lml 5.2.0: + * Fix max-rotation-size-offset parsing + * Document the log-max-length option +- add upstream signing key and verify source signature + prelude-lml-rules +- prelude-lml-rules 5.2.0: + * Change company name +- add upstream signing key and verify source signature + prelude-manager +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * prelude-manager.service + +- prelude-manager 5.2.0: + * Fix script execution plugin + * Add relaying and reverse relaying plugin + * Add script execution plugin + * Use a bufpool for reverse relaying + * Properly restore buffer pool state + * Fix possible deadlock with multiple thread evicting + * Add SNMP traps plugin +- build with libmaxminddb for GeoIP support +- add upstream signing key and verify source signature + prewikka +- Fix build by removing stray pyton single spec macros: this is a + pure application, written in python, not a python module. + +- prewikka 5.2.0: + * Allow periodic deletion of no-severity alerts + * Deprecate apps requiring deprecated apps + * Add a system for reloading failed plugins + * Compatibility with Elasticsearch 7 + * Allow binary file import in prewikka-cli + * Add new plugins + + Local DB authentication + + Dataprovider and view for logs + + Statistics pages + + Risk overview + + External website embedding + * Improve DataSearch aggregation page + * Add JSON and text representations in IDMEF details + * Support multi-column sorting in DataSearch + * Add ability to disable session redirection mechanism + * Updates to CSRF protection +- add upstream signing key and verify source signature + product-builder +- 1.4.6 + * fixed package tracking regression + +- 1.4.4 + * put all candidates of all modules to the medium + * fixed architecture handling in version priority mode + +- 1.4.2 + * support newest rpm version mode (no repository priority) + * helpful error message when exact version is required + prometheus-blackbox_exporter +- Require go1.18 (bsc#1203599, GH#19127) + proteus +- Version 6.0.7 - Bugfix Release + python-PyNaCl +- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) + +- six is needed by testsuite + +- Update to 1.4.0 + * Update ``libsodium`` to 1.0.18. + * **BACKWARDS INCOMPATIBLE:** We no longer distribute 32-bit ``manylinux1`` + wheels. Continuing to produce them was a maintenance burden. + * Added support for Python 3.8, and removed support for Python 3.4. + * Add low level bindings for extracting the seed and the public key + from crypto_sign_ed25519 secret key + * Add low level bindings for deterministic random generation. + * Add ``wheel`` and ``setuptools`` setup_requirements in ``setup.py`` (#485) + * Fix checks on very slow builders (#481, #495) + * Add low-level bindings to ed25519 arithmetic functions + * Update low-level blake2b state implementation + * Fix wrong short-input behavior of SealedBox.decrypt() (#517) + * Raise CryptPrefixError exception instead of InvalidkeyError when trying + to check a password against a verifier stored in a unknown format (#519) + * Add support for minimal builds of libsodium. Trying to call functions + not available in a minimal build will raise an UnavailableError + exception. To compile a minimal build of the bundled libsodium, set + the SODIUM_INSTALL_MINIMAL environment variable to any non-empty + string (e.g. ``SODIUM_INSTALL_MINIMAL=1``) for setup. +- removed obsolete back-port patch: + * fix_tests.patch + * hypothesis-no-unilmited.patch + * python-PyNaCl-hypothesis-remove-average_size.patch + +- Fix tests with latest hypothesis: + * hypothesis-no-unilmited.patch + +- Add missing runtime dependency on cffi + +- add fix_tests.patch for new pytest + +- run the testsuite +- added patches + https://github.com/pyca/pynacl/commit/a8c08b18f3a2e8f2140c531afaf42715fcab68e7 + + python-PyNaCl-hypothesis-remove-average_size.patch + +- Update to 1.3.0 + * Added support for Python 3.7. + * Run and test all code examples in PyNaCl docs through sphinx's doctest + builder. + * Add low-level bindings for chacha20-poly1305 AEAD constructions. + * Add low-level bindings for the chacha20-poly1305 secretstream + constructions. + * Add low-level bindings for ed25519ph pre-hashed signing construction. + * Add low-level bindings for constant-time increment and addition on + fixed-precision big integers represented as little-endian byte sequences. + * Add low-level bindings for the ISO/IEC 7816-4 compatible padding API. + * Add low-level bindings for libsodium's crypto_kx... key exchange + construction. + * Set hypothesis deadline to None in tests/test_pwhash.py to avoid incorrect + test failures on slower processor architectures. + python-cached-property +- update to 1.5.2: + * Add formal support for Python 3.8 + * Remove formal support for Python 3.4 + * Switch from Travis to GitHub actions + * Made tests pass flake8 for Python 2.7 + +- Replace nose with pytest +- Add missing Group + python-dfVFS -- allow multiple python packages to be built (eg. python38, python39, python310) - - rm %define pythons python38 - - add %Obsoletes python3-dfVFS - - add %define skip_python2 1 - -- update to 20220419 - - changes to support python-dtfabric 20220219 - - update methods for working with GPT and HFS+ volumes -- add BuildRequires libphdi required to provide Parallels Disk Image support -- re-enable %check section as the built-in tests now all pass -- update requires libluksde to require a current version -- update requires python-dtfabric to require a current version - -- update to 20211228 - - deprecated GetStat file entry method -- Manually run tests results in: - - Ran 1228 tests in 299.931s - - NO errors reported! -- update to 20211017 - - changes to support pyfwnt 20210717 - - added pyxattr to add attribute support for multiple filesystems - - added size entry for ext, XFS, HFS file entries -- update to 20210606 - - added pymodi to support Mac OS disk images - - API changes related to time objects to be compatible with newer dependency versions -- added BuildRequires: %{python_module libmodi} -- added Requires: python-libmodi -- update to 20210213 - - added pyvsgpt to support hybrid GPT partition table setups - - added pyvsxfs to support XFS filesystem support - - moved examples folder to new github project dfvfs-snippets -- added BuildRequires: %{python_module libvsgpt} -- added BuildRequires: %{python_module libvsxfs} -- added Requires: python-libvsgpt -- added Requires: python-libvsxfs -- remove %doc examples - - no longer provided in source tarball, moved to dfvfs-snippets github project -- remove lintrc reference to examples as examples have been removed -- update to 20201219 - - added fsext backend - - changes to expose HFS+ create time - - added fshfs backend - - added fsxfs backend - - added QCOW differential image support - -- python-mock is not required for build (even if the testsuite - would run) - python-dtfabric -- rm explict BuildRequires python38 to allow this to build on older releases of openSUSE - --update to 20220219 - * No changelog was provided. --update source to refer to github which is where dtfabric is developed --remove tests-improved.patch - * incorporated into upstream, no longer needed/applies - python-kiwi +- Fixed kexec options setup in kiwi-dump-reboot + The dracut module 99kiwi-dump-reboot creates an options + list for kexec. Under certain conditions the options + list can contain multiple spaces which leads to an error + when calling kexec. This commit makes sure to trim + white spaces. This Fixes #2178 + Backported from upstream c694e25b22 + +- Bump version up to 9.24.43 + This version includes: + * Fixed error handling for setfiles policy lookup + Errors from os.scandir were not catched. In addition the path + to run scandir was not properly created + * Prefer file based syscall in kexec when possible (bsc#1203896) + Use file based syscall in kexec if available. This is needed to + support boot on an secure boot enabled system and is in general + more reliable to boot into the system on real hardware platforms + * Correct setfiles relabeling + This change was inspired by a change done on Fedora's livecd-tools + from here: livecd-tools/livecd-tools#236. The patch corrects issues + with the setfiles SELinux relabel command. The issues become apparent + when the host and guest policies differ. Thus it becomes required + to explicitly set the policy to decouple from eventual unwanted + host settings. + * Fix helper method to detect dracut outfile format + The method _get_boot_image_output_file_format_from_dracut_code + is used in kiwi to match parts of the dracut code for the used + output file format. Beginning with dracut-056 the code part + checked has changed syntactically such that the match did + no longer work. This commit increases the scope of the match + and replace pattern and Fixes #2149 + * Fixed handling of signing_keys in cmdline options + When passing signing_keys with the --add-repo|--set-repo + commandline options the delimiter to separate the single + key information is a colon(:). However, this is stupid when + kiwi expects the signing key to be references as an URI + format like file://... Therefore this patch changes the + delimiter from colon(:) to semicolon(;) + * Setup SELinux on every system prepare / build (#2148) + Setup SELinux on every system prepare / build such that all image + types benefit from it not only the disk (oem) type + * Install all of QEMU to Ubuntu arm integration test + * rename user to ubuntu for Ubuntu integration test + * Move to sphinx>=5.0.0 + * Fixed sphinx extlinks rendering + In Sphinx v5 warning will be treated as errors. This results in the following + warning to be an error: extlinks: Sphinx-6.0 will require a caption string to + contain exactly one '%s' and all other '%' need to be escaped as '%%'. + This commit applies the required quoting + * Added example aarch64 integration test for Ubuntu + Created a RaspberryPI image description for Ubuntu(jammy) + as integration test for building aarch64 images and added + it to the integration test matrix + * Added --target-arch for image info + Allow cross arch dependency solving + * Add support for group id in users setting + Allow to specify the group id in the groups list a user + should belong to. The group id can be placed as part of + the group name separated by a colon like in the following + example: + + + + Please note kiwi checks if the provided group already + exists and only creates a group if it is not already present in + the system. As default groups are usually provided by the OS + itself including its preferred group id, you will intentionally + not be able to overwrite group id for existing groups. + This Fixes #2064 + python-libvirt-python +- Update to 8.10.0 + - Add all new APIs and constants in libvirt 8.10.0 + - jsc#PED-1472 + python-osc-tiny +- Release 0.7.5 + * Workaround for another inconsistency in parameter handling in OBS API + +- Release 0.7.4 + * Deprecated `Project.get_files` (fixes #101) + (i.e. yet another workaround for an inconsistent server API) + * Updated documentation for `Package.cmd` method + +- Release 0.7.3 + * Consider "boolean" parameters of specific API endpoints (fixes #97) + Workaround for + https://github.com/openSUSE/open-build-service/issues/9715 + +- Release 0.7.2 + * Suppress logging of response content when streaming + * Fixed error in docstring + * Removed Python2 support libararies (closes #81) + * Removed warning about boolean query params + * Fixed issues in `Project.put_meta` (fixes #84) + * Deprecated `projects.put_meta` in favor of using `set_meta` (fixes #85) + +- Release 0.7.1 + * Make distinction between "true" booleans and pretenders + +- Release 0.7.0 + * Support setting of multiple values on attribute + * Added feature to download binaries + * Handle boolean query params + * Convert relative paths to SSH keys to absolute paths + +- Buildrequires cached-property always, not only for Python lower than 3.8 + * This is needed due to a mismatching python-rpm-macros + +- Fix conditional Requires and BuildRequires. + +- It's PyYAML, not pyYAML. + +- Fix two typos + +- Enhanced dependency management for Py3.7 and earlier + * Re-add `responses` that is needed for building tests +- Use python_module macro for build requires +- Remove the BuildRequires: %{python_module devel} +- Refactoring of spec file with spec-cleaner + +- Release 0.6.6 + * Workaround for credential mangers of `osc` having different return types + +- Release 0.6.5: Enhanced dependency management + * Removed `responses` as requirement + * Use `cached_property` instead of `backports.cached_property` + (which is not in the openSUSE repos) + * Only install `cached_property` as requirement for Py3.7 and earlier + +- Release 0.6.4 + * Handle 40x (x!=1) responses properly in `HttpSignatureAuth` + +- Release 0.6.3 + * Do not assume that `oscrc` contains the SSH passphrase + * Handle absence of `sshkey` in `.oscrc` gracefully + +- Release 0.6.2 + * Added `cmd` method to `Build` extension + * Fixes for sessions and authentication: + * Use thread-safe sessions and support huge trees again + * Support for server returning multiple `WWW-Authenticate` headers + +- Release 0.6.1 + * Removed obsolete parser instance to allow pickling of Osc instances + +- Release 0.6.0 + * Support for the "Signature authentication scheme" + * Revised method to retrieve credentials from `osc` + +- Release 0.5.0 + * Added capability to log API requests (without headers!) and responses + * Make it possible to add a comment when pushing files + * Added method to get build history + +- Release 0.4.2 + * Bugfix: Explicitly quote special characters in URLs + +- Release 0.4.1 + * Bugfix for configuration utilities +- Release 0.4.0 + * Added support to parse `osc` configuration + * Bugfix for `origin` extension + +- Release 0.3.3 + * Added the `expand` parameter to some methods of the packages extension. + +- Release 0.3.2 + * Support cached_property decorator from the OpenSUSE package +- Release 0.3.1 + * Support for PyYAML without libyaml +- Release 0.3.0 + * Added osctiny.extensions.origin + * Added osctiny.utils.mapping + * Removed support for all Python version prior to 3.6 + +- version update to 0.2.4 + * Added osctiny.extensions.buildresults.Build.get_binary() + * Added osctiny.extensions.buildresults.Build.get_package_list() + * Changed osctiny.osc.Osc.get_objectified_xml() to accept request objects and strings + +- version update to 0.2.3 + * Added the `distributions` extension + +- for python2, require python2-unittest2 and python2-mock for build + python-parallax +- Fix: manager: file descriptor leakage (bsc#1205116) +- Release 1.0.8 + +- Release 1.0.7 +- Remove patches since already included: + Remove patch 0001-Add-ssh_key-option-used-by-i-option-of-ssh-scp.patch + Remove patch 0002-Change-format-of-scp-command-for-ipv6-compatible.patch + Remove patch 0003-Fix-task-Don-t-use-ssh-if-command-running-on-local-b.patch + Remove patch 0004-Fix-Error-inherit-from-Exception-instead-of-BaseExce.patch + Remove patch 0005-Dev-add-parallax.run-to-return-non-zero-rc-without-r.patch + +- Dev: add parallax.run() to return non-zero rc without raising exceptions + Add patch 0005-Dev-add-parallax.run-to-return-non-zero-rc-without-r.patch +- Fix: Error: inherit from Exception instead of BaseExceptin + Add patch 0004-Fix-Error-inherit-from-Exception-instead-of-BaseExce.patch + python-paramiko +- Add rsa-key-loading-fix.patch (bsc#1205132) fixing loading RSA + key. + python-pylint +- Remove execute bit from a test script to remove an unnecessary + Requires. (bsc#1199219) + -- Adjusted dependencies as pylint 1.3.0 needs atroid 1.2.0 or newer - -- Update to version 1.3.0 - * Allow hanging continued indentation for implicitly concatenated - strings. Closes issue #232. - * PyLint works under Python 2.5 again, and its test suite passes. - * Fix some false positives for the cellvar-from-loop warnings. - Closes issue #233. - * Return new astroid class nodes when the inferencer can detect that - that result of a function invocation on a type (like `type` or - `abc.ABCMeta`) is requested. Closes #205. - * Emit 'undefined-variable' for undefined names when using the - Python 3 `metaclass=` argument. - * Checkers respect priority now. Close issue #229. - * Fix a false positive regarding W0511. Closes issue #149. - * Fix unused-import false positive with Python 3 metaclasses (#143). - * Don't warn with 'bad-format-character' when encountering - the 'a' format on Python 3. - * Add multiple checks for PEP 3101 advanced string formatting: - 'bad-format-string', 'missing-format-argument-key', - 'unused-format-string-argument', 'format-combined-specification', - 'missing-format-attribute' and 'invalid-format-index'. - * Issue broad-except and bare-except even if the number - of except handlers is different than 1. Fixes issue #113. - * Issue attribute-defined-outside-init for all cases, not just - for the last assignment. Closes issue #262. - * Emit 'not-callable' when calling properties. Closes issue #268. - * Fix a false positive with unbalanced iterable unpacking, - when encountering starred nodes. Closes issue #273. - * Add new checks, 'invalid-slice-index' and 'invalid-sequence-index' - for invalid sequence and slice indices. - * Add 'assigning-non-slot' warning, which detects assignments to - attributes not defined in slots. - * Don't emit 'no-name-in-module' for ignored modules. - Closes issue #223. - * Fix an 'unused-variable' false positive, where the variable is - assigned through an import. Closes issue #196. - * Definition order is considered for classes, function arguments - and annotations. Closes issue #257. - * Don't emit 'unused-variable' when assigning to a nonlocal. - Closes issue #275. - * Do not let ImportError propagate from the import checker, leading to crash - in some namespace package related cases. Closes issue #203. - * Don't emit 'pointless-string-statement' for attribute docstrings. - Closes issue #193. - * Use the proper mode for pickle when opening and writing the stats file. - Closes issue #148. - * Don't emit hidden-method message when the attribute has been - monkey-patched, you're on your own when you do that. - * Only emit attribute-defined-outside-init for definition within the same - module as the offended class, avoiding to mangle the output in some cases. - * Don't emit 'unnecessary-lambda' if the body of the lambda call contains - call chaining. Closes issue #243. - * Don't emit 'missing-docstring' when the actual docstring uses `.format`. - Closes issue #281. -- Use zip from pypi as this now the only distribution channel -- Add unzip to BuildRequires to above - -- Update to version 1.2.1 - * Restore the ability to specify the init-hook option via the - configuration file, which was accidentally broken in 1.2.0. - * Add a new warning [bad-continuation] for badly indentend continued - lines. - * Emit [assignment-from-none] when the function contains bare returns. - Fixes BitBucket issue #191. - * Added a new warning for closing over variables that are - defined in loops. Fixes Bitbucket issue #176. - * Do not warn about \u escapes in string literals when Unicode literals - are used for Python 2.*. Fixes BitBucket issue #151. - * Extend the checking for unbalanced-tuple-unpacking and - unpacking-non-sequence to instance attribute unpacking as well. - * Fix explicit checking of python script (1.2 regression, #219) - * Restore --init-hook, renamed accidentally into --init-hooks in 1.2.0 - (#211) - * Add 'indexing-exception' warning, which detects that indexing - an exception occurs in Python 2 (behaviour removed in Python 3). - -- update to version 1.2.0 - * Pass the current python paths to pylint process when invoked via - epylint. Fixes BitBucket issue #133. - * Add -i / --include-ids and -s / --symbols back as completely ignored - options. Fixes BitBucket issue #180. - * Extend the number of cases in which logging calls are detected. Fixes - bitbucket issue #182. - * Improve pragma handling to not detect pylint:* strings in non-comments. - Fixes BitBucket issue #79. - * Do not crash with UnknownMessage if an unknown message ID/name appears - in disable or enable in the configuration. Patch by Cole Robinson. - Fixes bitbucket issue #170. - * Add new warning 'eval-used', checking that the builtin function `eval` - was used. - * Make it possible to show a naming hint for invalid name by setting - include-naming-hint. Also make the naming hints configurable. Fixes - BitBucket issue #138. - * Added support for enforcing multiple, but consistent name styles for - different name types inside a single module; based on a patch written - by morbo@google.com. - * Also warn about empty docstrings on overridden methods; contributed - by sebastianu@google.com. - * Also inspect arguments to constructor calls, and emit relevant - warnings; contributed by sebastianu@google.com. - * Added a new configuration option logging-modules to make the list - of module names that can be checked for 'logging-not-lazy' et. al. - configurable; contributed by morbo@google.com. - * ensure init-hooks is evaluated before other options, notably load-plugins - (#166) - * Python 2.5 support restored: fixed small issues preventing pylint to run - on python 2.5. Bitbucket issues #50 and #62. - * bitbucket #128: pylint doesn't crash when looking - for used-before-assignment in context manager - assignments. - * Add new warning, 'bad-reversed-sequence', for checking that the - reversed() builtin receive a sequence (implements __getitem__ and __len__, - without being a dict or a dict subclass) or an instance which implements - -- update to version 1.1.0 - * Add new check for use of deprecated pragma directives "pylint:disable-msg" - or "pylint:enable-msg" (I0022, deprecated-pragma) which was previously - emmited as a regular warn(). - * Avoid false used-before-assignment for except handler defined - identifier used on the same line (#111). - * Combine 'no-space-after-operator', 'no-space-after-comma' and - 'no-space-before-operator' into a new warning 'bad-whitespace'. - * Add a new warning 'superfluous-parens' for unnecessary - parentheses after certain keywords. - * Fix a potential crash in the redefine-in-handler warning - if the redefined name is a nested getattr node. - * Add a new option for the multi-statement warning to - allow single-line if statements. - * Add 'bad-context-manager' error, checking that '__exit__' - special method accepts the right number of arguments. - * Run pylint as a python module 'python -m pylint' (anatoly techtonik). - * Check for non-exception classes inside an except clause. - * epylint support options to give to pylint after the file to analyze and - have basic input validation (bitbucket #53 and #54), patches provided by - felipeochoa and Brian Lane. - * Added a new warning, 'non-iterator-returned', for non-iterators - returned by '__iter__'. - * Add new checks for unpacking non-sequences in assignments - (unpacking-non-sequence) as well as unbalanced tuple unpacking - (unbalanced-tuple-unpacking). - * useless-else-on-loop not emited if there is a break in the - else clause of inner loop (#117). - * don't mark `input` as a bad function when using python3 (#110). - * badly-implemented-container caused several problems in its - current implementation. Deactivate it until we have something - better. See #112 for instance. - * Use attribute regexp for properties in python3, as in python2 - * Create the PYLINTHOME directory when needed, it might fail and lead to - spurious warnings on import of pylint.config. - * Fix setup.py so that pylint properly install on Windows when using python3 - * Various documentation fixes and enhancements - * Fix issue #55 (false-positive trailing-whitespace on Windows) - -- Implement update-alternatives - -- Update requires and buildrequires - -- Update to version 1.0.0 - * Add check for the use of 'exec' function - * New --msg-template option to control output, deprecating "msvc" and - "parseable" output formats as well as killing `--include-ids` and `--symbols` - options - * Do not emit [fixme] for every line if the config value 'notes' - is empty, but [fixme] is enabled. - * Emit warnings about lines exceeding the column limit when - those lines are inside multiline docstrings. - * Do not double-check parameter names with the regex for parameters and - inline variables. - * Added a new warning missing-final-newline (C0304) for files missing - the final newline. - * Methods that are decorated as properties are now treated as attributes - for the purposes of name checking. - * Names of derived instance class member are not checked any more. - * Names in global statements are now checked against the regular - expression for constants. - * For toplevel name assignment, the class name regex will be used if - pylint can detect that value on the right-hand side is a class - (like collections.namedtuple()). - * Simplified invalid-name message - * Added a new warning invalid-encoded-data (W0512) for files that - contain data that cannot be decoded with the specified or - default encoding. - * New warning bad-open-mode (W1501) for calls to open (or file) that - specify invalid open modes (Original implementation by Sasha Issayev). - * New warning old-style-class (C1001) for classes that do not have any - base class. - * Add new name type 'class_attribute' for attributes defined - in class scope. By default, allow both const and variable names. - * New warning trailing-whitespace (C0303) that warns about - trailing whitespace. - * Added a new warning unpacking-in-except (W0712) about unpacking - exceptions in handlers, which is unsupported in Python 3. - * Add a configuration option for missing-docstring to - optionally exempt short functions/methods/classes from - the check. - * Add the type of the offending node to missing-docstring - and empty-docstring. - * New utility classes for per-checker unittests in testutils.py - * Do not warn about redefinitions of variables that match the - dummy regex. - * Do not treat all variables starting with _ as dummy variables, - only _ itself. - * Make the line-too-long warning configurable by adding a regex for lines - for with the length limit should not be enforced - * Do not warn about a long line if a pylint disable - option brings it above the length limit - * Do not flag names in nested with statements as undefined. - * Added a new warning 'old-raise-syntax' for the deprecated syntax - raise Exception, args - * Support for PEP 3102 and new missing-kwoa (E1125) message for missing - mandatory keyword argument (logilab.org's #107788) - * Fix spelling of max-branchs option, now max-branches - * Added a new base class and interface for checkers that work on the - tokens rather than the syntax, and only tokenize the input file - once. - * Follow astng renaming to astroid - * bitbucket #37: check for unbalanced unpacking in assignments - * bitbucket #25: fix incomplete-protocol false positive for read-only - containers like tuple - * bitbucket #16: fix False positive E1003 on Python 3 for argument-less super() - * bitbucket #6: put back documentation in source distribution - * bitbucket #15: epylint shouldn't hang anymore when there is a large - output on pylint'stderr - * bitbucket #7: fix epylint w/ python3 - * bitbucket #3: remove string module from the default list of deprecated - modules -- Remove unwanted %{py_requires} macro -- Remove redundant %clean section - -- update to 0.28.0: - * bitbucket #1: fix "dictionary changed size during iteration" crash - * #74013: new E1310[bad-str-strip-call] message warning when a call to a - {l,r,}strip method contains duplicate characters (patch by Torsten Marek) - * #123233: new E0108[duplicate-argument-name] message reporting duplicate - argument names - * #81378: emit W0120[useless-else-on-loop] for loops without break - * #124660: internal dependencies should not appear in external dependencies - report - * #124662: fix name error causing crash when symbols are included in output - messages - * #123285: apply pragmas for warnings attached to lines to physical source - code lines - * #123259: do not emit E0105 for yield expressions inside lambdas - * #123892: don't crash when attempting to show source code line that can't - be encoded with the current locale settings - * Simplify checks for dangerous default values by unifying tests for all - different mutable compound literals. - * Improve the description for E1124[redundant-keyword-arg] - * #20693: replace pylint.el by Ian Eure version (patch by J.Kotta) - * #105327: add support for --disable=all option and deprecate the - 'disable-all' inline directive in favour of 'skip-file' (patch by - A.Fayolle) - * #110840: add messages I0020 and I0021 for reporting of suppressed - messages and useless suppression pragmas. (patch by Torsten Marek) - -- Fix rpmlint warnings -- Added full url to source file - -- Cleaned up spec file formatting -- Added python 3 package - -- Provide detail about each version update to please darix ;-) - -- Update to version 0.25.1: - * #81078: Warn if names in exception handlers clobber - overwrite existing names (patch by tmarek@google.com) - * #81113: Fix W0702 messages appearing with the wrong line - number. (patch by tmarek@google.com) - * #50461, #52020, #51222: Do not issue warnings when using - 2.6's property.setter/deleter functionality - (patch by dneil@google.com) - * #9188, #4024: Do not trigger W0631 if a loop variable is - assigned in the else branch of a for loop. -- Changes from version 0.25.0: - * #74742: make allowed name for first argument of class method configurable - (patch by Google) - * #74087: handle case where inference of a module return YES; this avoid - some cases of "TypeError: '_Yes' object does not support indexing" (patch - by Google) - * #74745: make "too general" exception names configurable (patch by Google) - * #74747: crash occurs when lookup up a special attribute in class scope - (patch by google) - * #76920: crash if on eg "pylint --rcfile"(patch by Torsten Marek) - * #77237: warning for E0202 may be very misleading - * #73941: HTML report messages table is badly rendered - -- Update to version 0.24.0: - * #69738: add regular expressions support for "generated-members" - * #69993: Additional string format checks for logging module: - check for missing arguments, too many arguments, or invalid string - formats in the logging checker module. Contributed by Daniel Arena - * #69220: add column offset to the reports. If you've a custom reporter, - this change may break it has now location gain a new item giving the - column offset. - * #60828: Fix false positive in reimport check - * #70495: absolute imports fail depending on module path (patch by Jacek Konieczny) - * #22273: Fix --ignore option documentation to match reality - -- fixed typo and standardized "Authors:" format in description of - python-pylint.spec - -- fix build -- Update to version 0.23.0: - * documentation update, add manpages - * several performance improvements - * finalize python3 support - * new W0106 warning 'Expression "%s" is assigned to nothing' - * drop E0501 and E0502 messages about wrong source encoding: not anymore - interesting since it's a syntax error for python >= 2.5 and we now only - support this python version and above. - * don't emit W0221 or W0222 when methods as variable arguments (eg *arg - and/or **args). Patch submitted by Charles Duffy. - -- Update to version 0.22.0: - * python versions: minimal python3.x support; drop python < 2.5 support - - 2010-10-27 -- 0.21.4 - * fix #48066: pylint crashes when redirecting output containing non-ascii characters - * fix #19799: "pylint -blah" exit with status 2 - * update documentation - - 2010-09-28 -- 0.21.3 - * restored python 2.3 compatibility. Along with logilab-astng - 0.21.3 and logilab-common 0.52, this will much probably be the - latest release supporting python < 2.5. - -- fix dependencies (bnc#656797) - -- Update to 0.21.2: - * fix #36193: import checker raise exception on cyclic import - * fix #28796: regression in --generated-members introduced pylint 0.20 - * some documentation cleanups - -- Update to 0.21.1: - * fix #28962: pylint crash with new options, due to missing stats data - while writing the Statistics by types report - * updated man page to 0.21 or greater command line usage (fix debian #582494) - - Aditional changes from 0.21.0: - * command line updated (closes #9774, #9787, #9992, #22962): - * all enable-* / disable-* options have been merged into --enable / --disable - * BACKWARD INCOMPATIBLE CHANGE: short name of --errors-only becomes -E, -e being - affected to --enable - * pylint --help output much simplified, with --long-help available to get the - complete one - * revisited gui, thanks to students from Toronto university (they are great - contributors to this release!) - * fix #21591: html reporter produces no output if reports is set to 'no' - * fix #4581: not Missing docstring (C0111) warning if a method is overridden - * fix #4683: Non-ASCII characters count double if utf8 encode - * fix #9018: when using defining-attr-method, method order matters - * fix #4595: Comma not followed by a space should not occurs on trailing comma - in list/tuple/dict definition - * fix #22585: [Patch] fix man warnings for pyreverse.1 manpage - * fix #20067: AttributeError: 'NoneType' object has no attribute 'name' with with -- Spec file cleaned with spec-cleaner; -- Minor changes to use macros on commands on spec file. - -- update to 0.20.0: - * fix #19339: pylint.el : non existing py-mod-map - (closes Debian Bug report logs - #475939) - * implement #18860, new W0199 message on assert (a, b) - * implement #9776, 'W0150' break or return statement in finally block may - swallow exception. - * fix #9263, __init__ and __new__ are checked for unused arguments - * fix #20991, class scope definitions ignored in a genexpr - * fix #5975, Abstract intermediate class not recognized as such - * fix #5977, yield and return statement have their own counters, no more R0911 - (Too many return statements) when a function have many yield stamtements - * implement #5564, function / method arguments with leading "_" are ignored in - arguments / local variables count. - * implement #9982, E0711 specific error message when raising NotImplemented - * remove --cache-size option - -- update to 0.19.0 (bnc#555993): - * include James Lingard string format checker - * include simple message (ids) listing by Vincent Férotin (#9791) - * --errors-only does not hide fatal error anymore - * include james Lingard patches for ++/-- and duplicate key in dicts - * include James Lingard patches for function call arguments checker - * improved flymake code and doc provided by Derek Harland - * refactor and fix the imports checker - * fix #18862: E0601 false positive with lambda functions - * fix #8764: More than one statement on a single line false positive with - try/except/finally - * fix #9215: false undefined variable error in lambda function - * fix for w0108 false positive (Nathaniel) - * fix test/fulltest.sh - * #5821 added a utility function to run pylint in another process (patch provide by Vincent Férotin) - -- fix build on SLE10 by not including %{py_sitedir}/*egg-info in - the filelist there - -- update to 0.18.1: - * improved flymake code and doc provided by Derek Harland - * refactor & fix the imports checker - * fix #8764: More than one statement on a single line false positive with - try/except/finally - * Nathaniel's fix for w0108 false positive - * fix 9215: false undefined variable error in lambda function - -- rename package to python-pylint - -- Update to version 0.18.0: - * tests ok with python 2.4, 2.5, 2.6. 2.3 not tested - * fix #8687, W0613 false positive on inner function - * fix #8350, C0322 false positive on multi-line string - * fix #8332: set E0501 line no to the first line where non ascii character - has been found - * avoid some E0203 / E0602 false negatives by detecting respectivly - AttributeError / NameError - * implements #4037: don't issue W0142 (* or ** magic) when they are barely - passed from */** arguments - * complete #5573: more complete list of special methods, also skip W0613 - for python internal method - * don't show information messages by default - 2009-03-19 -- 0.17.0 - * semicolon check : move W0601 to W0301 - * remove rpython : remove all rpython checker, modules and tests - * astng 0.18 compatibility: support for _ast module modifies interfaces - 2009-01-28 -- 0.16.0 - * change [en|dis]able-msg-cat options: only accept message categories - identified by their first letter (eg IRCWEF) without the need for comma - as separator - * add epylint.bat script to fix Windows installation - * setuptools/easy_install support - * include a modified version of Maarten ter Huurne patch to avoid W0613 - warning on arguments from overridden method - * implement #5575 drop dumb W0704 message) by adding W0704 to ignored - messages by default - * new W0108 message, checking for suspicious lambda (provided by Nathaniel - Manista) - * fix W0631, false positive reported by Paul Hachmann - * fix #6951: false positive with W0104 - * fix #6949 - * patches by Mads Kiilerich: - * implement #4691, make pylint exits with a non zero return - status if any messages other then Information are issued - * fix #3711, #5626 (name resolution bug w/ decorator and class members) - * fix #6954 - 2008-10-13 -- 0.15.2 - * fix #5672: W0706 weirdness ( W0706 removed ) - * fix #5998: documentation points to wrong url for mailing list - * fix #6022: no error message on wrong module names - * fix #6040: pytest doesn't run test/func_test.py - 2008-09-15 -- 0.15.1 - * fix #4910: default values are missing in manpage - * fix #5991: missing files in 0.15.0 tarball - * fix #5993: epylint should work with python 2.3 - python-responses +- Add py_old_re_Pattern.patch to make package buildable even on + SLE-15-SP3. + +- update to 0.21.0: + * Add `threading.Lock()` to allow `responses` working with `threading` module. + * Add `urllib3` `Retry` mechanism. See #135 + * Removed internal `_cookies_from_headers` function + * Now `add`, `upsert`, `replace` methods return registered response. + `remove` method returns list of removed responses. + * Added null value support in `urlencoded_params_matcher` via `allow_blank` keyword argument + * Added strict version of decorator. Now you can apply `@responses.activate(assert_all_requests_are_fired=True)` + to your function to validate that all requests were executed in the wrapped function. See #183 + +- version update to 0.20.0 + 0.20.0 + - ----- + * Deprecate `responses.assert_all_requests_are_fired`, `responses.passthru_prefixes`, `responses.target` + since they are not actual properties of the class instance. + Use `responses.mock.assert_all_requests_are_fired`, + `responses.mock.passthru_prefixes`, `responses.mock.target` instead. + * Fixed the issue when `reset()` method was called in not stopped mock. See #511 + 0.19.0 + - ----- + * Added a registry that provides more strict ordering based on the invocation index. + See `responses.registries.OrderedRegistry`. + * Added shortcuts for each request method: delete, get, head, options, patch, post, put. + For example, to add response for POST request you can use `responses.post()` instead + of `responses.add(responses.POST)`. + * Prevent `responses.activate` decorator to leak, if wrapped function called from within another + wrapped function. Also, allow calling of above mentioned chain. See #481 for more details. + * Expose `get_registry()` method of `RequestsMock` object. Replaces internal `_get_registry()`. + * `query_param_matcher` can now accept dictionaries with `int` and `float` values. + * Add support for the `loose` version of `query_param_matcher` via named argument `strict_match`. + * Added support for `async/await` functions. + * `response_callback` is no longer executed on exceptions raised by failed `Response`s + * Change logic of `_get_url_and_path` to comply with RFC 3986. Now URL match occurs by matching + schema, authority and path, where path is terminated by the first question mark ("?") or + number sign ("#") character, or by the end of the URI. + * An error is now raised when both `content_type` and `headers[content-type]` are provided as parameters. + * When a request isn't matched the passthru prefixes are now included in error messages. + +- add skips for unsupported python versions + +- update to 0.18.0: + * Dropped support of Python 2.7, 3.5, 3.6 + * Fixed issue with type annotation for `responses.activate` decorator. See #468 + * Removed internal `_is_string` and `_ensure_str` functions + * Removed internal `_quote` from `test_responses.py` + * Removed internal `_matches` attribute of `RequestsMock` object. + * Generated decorator wrapper now uses stdlib features instead of strings and exec + * Fix issue when Deprecation Warning was raised with default arguments + in `responses.add_callback` due to `match_querystring`. See #464 + +- update to 0.17.0: + * This release is the last to support Python 2.7. + * Fixed issue when `response.iter_content` when `chunk_size=None` entered infinite loop + * Fixed issue when `passthru_prefixes` persisted across tests. + Now `add_passthru` is valid only within a context manager or for a single function and + cleared on exit + * Deprecate `match_querystring` argument in `Response` and `CallbackResponse`. + Use `responses.matchers.query_param_matcher` or `responses.matchers.query_string_matcher` + * Added support for non-UTF-8 bytes in `responses.matchers.multipart_matcher` + * Added `responses.registries`. Now user can create custom registries to + manipulate the order of responses in the match algorithm + `responses.activate(registry=CustomRegistry)` + * Fixed issue with response match when requests were performed between adding responses with + same URL. See Issue #212 + +- update to 0.16.0: + * Fixed regression with `stream` parameter deprecation, requests.session() and cookie handling. + * Replaced adhoc URL parsing with `urllib.parse`. + * Added ``match`` parameter to ``add_callback`` method + * Added `responses.matchers.fragment_identifier_matcher`. This matcher allows you + to match request URL fragment identifier. + * Improved test coverage. + * Fixed failing test in python 2.7 when `python-future` is also installed. + +- update to 0.15.0: + * Added `responses.PassthroughResponse` and + `reponses.BaseResponse.passthrough`. These features make building passthrough + responses more compatible with dynamcially generated response objects. + * Removed the unused ``_is_redirect()`` function from responses internals. + * Added `responses.matchers.request_kwargs_matcher`. This matcher allows you + to match additional request arguments like `stream`. + * Added `responses.matchers.multipart_matcher`. This matcher allows you + to match request body and headers for ``multipart/form-data`` data + * Added `responses.matchers.query_string_matcher`. This matcher allows you + to match request query string, similar to `responses.matchers.query_param_matcher`. + * Added `responses.matchers.header_matcher()`. This matcher allows you to match + request headers. By default only headers supplied to `header_matcher()` are checked. + You can make header matching exhaustive by passing `strict_match=True` to `header_matcher()`. + * Changed all matchers output message in case of mismatch. Now message is aligned + between Python2 and Python3 versions + * Deprecate ``stream`` argument in ``Response`` and ``CallbackResponse`` + * Added Python 3.10 support + +- update to 0.14.0: + * Added `responses.matchers`. + * Moved `responses.json_params_matcher` to `responses.matchers.json_param_matcher` + * Moved `responses.urlencoded_params_matcher` to + `responses.matchers.urlencoded_param_matcher` + * Added `responses.query_params_matcher`. This matcher allows you to match + query strings with a dictionary. + * Added `auto_calculate_content_length` option to `responses.add()`. When + enabled, this option will generate a `Content-Length` header + based on the number of bytes in the response body. + * Improve typing support + * Use URLs with normalized hostnames when comparing URLs. + +- update to 0.13.3: + * Switch from Travis to GHA for deployment. + * Fixed incorrect type stubs for `add_callback` + * Fixed packages not containing type stubs. + * `responses.upsert()` was added. This method will `add()` a response if one + has not already been registered for a URL, or `replace()` an existing + response. + * `responses.registered()` was added. The method allows you to get a list of + the currently registered responses. This formalizes the previously private + `responses.mock._matches` method. + * A more useful `__repr__` has been added to `Response`. + * Error messages have been improved. + +- update to 0.12.1: + * `responses.urlencoded_params_matcher` and `responses.json_params_matcher` now + accept None to match empty requests. + * Fixed imports to work with new `urllib3` versions. + * `request.params` now allows parameters to have multiple values for the same key. + * Improved ConnectionError messages. + - Remove support for Python 3.4. + - Added the `match` parameter to `add()`. + - Added `responses.urlencoded_params_matcher()` and `responses.json_params_matcher()`. + - Add a requirements pin to urllib3. This helps prevent broken install states where + cookie usage fails. + - Added `assert_call_count` to improve ergonomics around ensuring a mock was called. + - Fix incorrect handling of paths with query strings. + - Add Python 3.9 support to CI matrix. + +- update to 0.10.14 + * Improved handling of unicode bodies + * Streamlined querysting matching code + +- Set encodings to UTF-8 to avoid UnicodeDecodeError + python-sphinx_rtd_theme +- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) + +- update to 0.5.1 + * no upstream changelog available + +- Switch to mulitbuild to avoid buildcycle + +- Update to 0.4.3: + * Fixes for new Sphinx +- Enable tests + +- specfile: + * require Sphinx +- update to version 0.4.1: + * Fixes + + Line height adjustments for Liberation Mono (#656) + * Other Changes + + Add Sphinx as a dependency + +- specfile: + * be more specific in %files: + %{python_sitelib}/* -> %{python_sitelib}/sphinx_rtd_theme* + * remove python-devel +- update to version 0.4.0: + * Fixes + + Do not rely on readthedocs.org for CSS/JS (#614) + + Color accessibility improvements on the left navigation + * Other Changes + + Write theme version and build date at top of JavaScript and CSS + + Changed code and literals to use a native font stack (#612) + + Fix small styling issues + +- update to version 0.3.1: + * Revert part of #576 causing display issues with version selector + menu + * Backwards compatibility fixes for pre-0.3.0 releases (#623) + * Fix mkdocs version selector (#622) + * Add open list spacing (#591) + * Fix table centering (#599) + +- specfile: + * update copyright year +- update to version 0.3.0: + * New Features + + Add html language attribute + + Allow setting 'rel' and 'title' attributes for stylesheets + (#551) + + Add option to style external links + + Add github, gitlab, bitbucket page arguments option + + Add pygments support + + Add setuptools entry point allowing to use sphinx_rtd_theme as + Sphinx html_theme directly. + + Add language to the JS output variable + * Fixes + + Fix some HTML warnings and errors + + Fix many styling issues + + Fix many sidebar glitches + + Fix line number spacing to align with the code lines + + Hide Edit links on auto created pages + + Include missing font files with the theme + * Other Changes + + Significant improvement of our documentation + + Compress our Javascript files + + Updated dependencies + -- created package (version 0.1.6) - python3-libmount +- libuuid continuous clock handling for time based UUIDs: + Prevent use of the new libuuid ABI by uuidd %post before update + of libuuid1 (bsc#1205646). +- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet + to prevent error message if /var/lib/libuuid/clock.txt does not + exist. + qutebrowser -- Update to version 2.5.2 - Fixed - * The notification fixes in v2.5.1 caused new notification - crashes (probably more common than the ones being fixed...). - Those are now fixed, along with a (rather involved) test case - to prevent similar issues in the future. - * When a text was not found on a page, the associated message - would be shown as rich text (e.g. after /

). With this - release, this is fixed for search messages, while the 3.0.0 - release will change the default for all messages to be - plain-text. Note this is NOT a security issue, as only a small - subset of HTML is interpreted as rich text by Qt, independently - from the website. - * When a Greasemonkey script couldn't be loaded (e.g. due to an - unreadable file), qutebrowser would crash. It now shows an - error instead. - * Ever since the v1.2.0 release in 2018, the - content.default_encoding setting was not applied on start - properly (only when it was changed afterwards). - This is now fixed. - -- Update to version 2.5.1 - Fixed - * The qute-pass userscript is marked as executable again. - * The MathML workaround for darkmode (e.g. black on black - Wikipedia formula) now also works for display (rather than - inline) math. - * The content.proxy setting can now correctly be set to arbitrary - values via the qute://settings page again. - * Fixed a rare possible crash with invalid Content-Disposition - headers. - * Fixes for various notification-related crashes: - + With the tiramisu notification server (due to invalid - behavior of the server, now a non-fatal error) - + With the budgie notification server when closing a - notification (due to invalid behavior of the server, - now worked around) - + When a server exits with an unsuccessful exit status - (now a non-fatal error) - + When a server couldn't be started successfully - (now a non-fatal error) - + With the herbe notification presenter, when the website tries - to close the notification after the user accepting - (right-clicking) it. - * Fixes in userscripts: - + The qute-bitwarden userscript now correctly searches for - entries for sites on a subdomain of an unrecognized TLD. - subdomain names. Previously my.site.local would have searched - in bitwarden for my.sitelocal, losing the rightmost dot. - -- Update to version 2.5.0 - Deprecated - * v2.5.x will be the last release of qutebrowser 2. For the - upcoming 3.0.0 release, it's planned to drop support for - various legacy platforms and libraries which are unsupported - upstream, such as: - + Qt before 5.15 LTS (plus adding support for Qt 6.2+) - + Python 3.6 - + The QtWebKit backend - + macOS 10.14 (via Homebrew) - + 32-bit Windows (via Qt) - + Windows 8 (via Qt) - + Windows 10 before 1809 (via Qt) - + Possibly other more minor dependency changes - * The :rl-unix-word-rubout command ( in command/prompt - modes) has been deprecated. Use :rl-rubout " " instead. - * The :rl-unix-filename-rubout command has been deprecated. - Use either :rl-rubout "/ " (classic readline behavior) or - :rl-filename-rubout (using OS path separator and ignoring - spaces) instead. - Changed - * Improved message if a spawned process wasn't found and a - Flatpak container is in use. - * The :tab-move command now takes start and end as index to move - a tab to the first/last position. - * Tests now automatically pick the backend (QtWebKit/QtWebEngine) - based on what's available. The QUTE_BDD_WEBENGINE environment - variable and --qute-bdd-webengine argument got replaced by - QUTE_TESTS_BACKEND and --qute-backend respectively, which can - be set to either webengine or webkit. - * Using :tab-give or :tab-take on the last tab in a window now - always closes that window, no matter what tabs.last_close is - set to. - * Redesigned qute://settings (:set) page with buttons for options - with fixed values. - * The default hint.selectors now match more ARIA roles (tab, - checkbox, menuitem, menuitemcheckbox and menuitemradio). - * Using e.g. :bind --mode=passthrough now scrolls to the - passthrough section on the qute://bindings page. - * Clicking on a notification now tries to focus the tab where the - notification is coming from. Note this might not work properly - if there is more than one tab from the same host open. - * Improvements to userscripts: - + qute-bitwarden understands a new - - -password-prompt-invocation, which can be used to specify a - tool other than rofi to ask for a password. - + cast now uses yt-dlp if available (falling back to youtube-dl - if not). It also lets users override the tool to use via a - QUTE_CAST_YTDL_PROGRAM environment variable. - + qute-pass now understands a new --prefix argument if used in - gopass mode, which gets passed as subfolder prefix to gopass. - + open_download now supports Flatpak by using its XDG Desktop - Portal. - + open_download now waits for the exit status of xdg-open, - causing qutebrowser to report any issues with it. - + The content.headers.custom setting now accepts empty strings - as values, resulting in an empty header being sent. - * Renamed settings: - + qt.low_end_device_mode -> qt.chromium.low_end_device_mode - + qt.process_model -> qt.chromium.process_model - * System-wide userscripts are now discovered from the correct - location when running via Flatpak (/app/share rather than - /usr/share). - * Filename prompts now don't display a .. entry in the list of - files anymore. To get back to the parent directory, either type - ../ manually, or use the new :rl-filename-rubout command, - bound to by default. - Added - * New input.match_counts option which allows to turn off count - matching for more emacs-like bindings. - * New {relative_index} field for tabs.title.format - (and .pinned_format) which shows relative tab numbers. - * New input.mode_override option which allows overriding the - current mode based on the new URL when navigating or switching - tabs. - * New qt.chromium.sandboxing setting which allows to disable - Chromium's sandboxing (mainly intended for development and - testing). - * New QUTE_TAB_INDEX variable for userscripts, containing the - index of the current tab. - * New editor.remove_file setting which can be set to False to - keep all temporary editor files after closing the external - editor. - * New :rl-rubout command replacing :rl-unix-word-rubout - (and optionally :rl-unix-filename-rubout), taking a delimiter - as argument. - * New :rl-filename-rubout command, using the OS path separator - and ignoring spaces. The command also gets shown in the - suggested commands for a download filename prompt now. - Fixed - * When search.incremental is disabled, searching using /text - followed by a backwards search via ?text (or vice-versa) now - correctly changes the search direction. - * Elements getting a hint due to a tabindex now are skipped if - it's set to -1, reducing some false-positives. - * The audible indicator ([A]) now uses a 2s cooldown when the - audio goes silent, equivalent with the behavior of older - QtWebEngine versions. - * With confirm_quit set to downloads, the confirmation dialog is - now only shown when closing the last window (rather than - closing any window, which would continue running that window's - downloads). Unfortunately, more issues with confirm_quit and - multiple windows remain. - * Crash when a previous crash-log file contains non-ASCII - characters (which should never happen unless it was edited - manually) - * Due to changes in Debian, an old workaround (for broken - QtWebEngine patching on Debian) caused the inferior qutebrowser - error page to be displayed, when Chromium's would have worked - fine. The workaround was now dropped. - * Crash when using (:completion-item-del) in the - :tab-focus list, rather than :tab-select. - * Work around a Qt issue causing :spawn to run executables from - the current directory if no system-wide executable was found. - The underlying Qt bug is tracked as CVE-2022-25255, though the - impact with typical qutebrowser usage is low: Normally, - qutebrowser is run from a fixed location (usually the users - home directory), and :spawn is not typically used with - executables that don't exist. The main security impact of this - bug is in tools like text editors, which are often executed in - untrusted directories and might attempt to run auxiliary tools - automatically. - * When :rl-rubout or :rl-filename-rubout - (formerly :rl-unix-word-rubout and :rl-unix-filename-rubout) - were used on a string not starting with the given delimiter, - they failed to delete the first character, which is now fixed. - * Fixes in userscripts: - + ripbang now works again (it got blocked due to a missing user - agent and used outdated qutebrowser commands before) - + keepassxc now has a properly working --insecure flag - * Speculative fix for a qutebrowser crash when the notification - daemon crashes while showing the notification. - * Fix crash when using :screenshot with an invalid --rect - argument. - * Added a site-specific quirk to make cookie dialogs on - StackExchange pages (such as Stack Overflow) work on Qt 5.12. - -- Update to version 2.4.0 - Added - * New content.blocking.hosts.block_subdomains setting which can - be used to disable the subdomain blocking for the hosts-based - adblocker introduced in v2.3.0. - * New downloads.prevent_mixed_content setting to prevent insecure - mixed-content downloads (true by default). - * New --private flag for :tab-clone, which clones a tab into a - new private window, mirroring the same flags for :open and - :tab-give. - Fixed - * Speculative fix for a crash when closing qutebrowser while a - systray notification is shown. - -- Disable test suite. This is too non-deterministic and random - BDD tests will fail most of the time even though the program - behaves correctly in practice. - -- Update to version 2.3.1 - Fixed - * Updated the workaround for Google Account log in claiming that - this browser isn't secure. For an equivalent workaround on - older versions, run: :set -u https://accounts.google.com/* - content.headers.user_agent "Mozilla/5.0 ({os_info}; rv:90.0) - Gecko/20100101 Firefox/90.0" - * Corrupt cache file exceptions with adblock 0.5.0+ are now - handled properly. - * Crash when entering unicode surrogates into the filename - prompt. - * UnboundLocalError in qute-keepass when the database couldn't be - opened. - -- Update to version 2.3.0 - Added - * New content.prefers_reduced_motion setting to request websites - to reduce non-essential motion/animations. - * New colors.prompts.selected.fg setting to customize the text - color for selected items in filename prompts. - Changed - * The hosts-based adblocker (using content.blocking.hosts.lists) - now also blocks all requests to any subdomains of blocked - hosts. - * The fonts.web.* settings now support URL patterns. - * The :greasemonkey-reload command now shows a list of loaded - scripts and has a new --quiet switch to suppress that message. - * When launching a userscript via hints, a new QUTE_CURRENT_URL - environment variable now points to the current page (rather - than the URL of the selected element, where QUTE_URL points - to). - Fixed - * Crash when two Greasemonkey scripts have the same name - (usually happening because the same file is in both the data - and the config directory). - -- Update to version 2.2.3 - Fixed - * Logging into Google accounts or sharing the camera on macOS 10.14+ crashed, - which is now fixed. - * The Windows installer now correctly aborts the installation on Windows 7 - (rather than attempting an install which won't work, since Windows 7 is - unsupported since the v2.0.0 release). - * Using --json-logging without --debug caused qutebrowser to crash since the - v1.13.0 release. It now works correctly again. - * Mixing Qt 5.14+ with QtWebEngine 5.12 caused a crash related to qutebrowser's - notification support, which is now fixed. - * The documentation now points to the new IRC channels on irc.libera.chat - instead of the defunct Freenode channels (due to a hostile takeover by - Freenode staff). - * Setting content.headers.user_agent or .accept_language to a value - containing non-ascii characters was permitted by qutebrowser, but resulted in - a crash when loading a page. Such values are now rejected properly. - * When quitting qutebrowser on the qute://settings page, a crash could happen, which is now fixed. - * When :edit-text is used, but the existing text in the input isn't - representable in the configured encoding (editor.encoding), qutebrowser would - crash. It now shows a proper error instead. - * The testsuite should now work properly on aarch64. - * When QtWebEngine is in a "stuck" state while :selection-follow was used, - this could cause a crash in qutebrowser. This is now fixed (speculatively, due - to lack of a reproducer). - * When the brave adblock data (adblock-cache.dat) got corrupted, qutebrowser - would crash when trying to load it. It now displays an error instead. - Combining /S (silent) and /allusers when uninstalling via the Windows - installer now works properly. - -- Update to version 2.2.2 - Fixed - * When awesomewm's "naughty" notification daemon was used with a - development version of AwesomeWM and an unknown version number, - qutebrowser would crash when trying to parse the version - string. This is now fixed. - * Due to a bug with QtWebEngine 5.15.4, old Service Worker data - could cause renderer process crashes. This is now worked around - by qutebrowser. - * When an (broken) binding to set-cmd-text without any argument - existed, using : would crash, which is now fixed. - * New site-specific quirk (again) working around not being able - to type accented/composed characters on Google Docs. - * When running with python -OO (which is not recommended), a - notification being shown would result in a crash, which is now - fixed. - -- Update to version 2.2.1 - * When an error occurs in a notification presenter, qutebrowser - now shows that error in the statusbar instead of just logging it - * New site-specific-quirk for Discord logging users out when using - vertical tabs - * Certain errors from notification daemons are now displayed - as non-fatal errors instead of qutebrowser crashing: - * With the legacy GNOME Flashback notification daemon, when - more than 20 notifications are currently shown. - * With the KDE Plasma notification daemon, when the same - notification is shown twice. - * Running :spawn -u -o broke in v2.2.0 and now works properly - again - * Fixes in userscripts: - * The qute-bitwarden userscript now still consumes returned - data if the Bitwarden CLI showed a warning but exited with - a successful exit code. - * The qute-pass userscript now doesn't try to match a username - with --password-only, and error messages with invalid - patterns are improved. - * The qute-pass userscript now avoids running pass twice - when --otp-only is used. -- SPEC file: Drop parts related to outdated openSUSE versions - -- Enable test suite -- Update to version 2.2.0 - Deprecated - * Running qutebrowser with Qt 5.12.0 is now unsupported and logs - a warning. It should still work - however, a workaround for - issues with the Nvidia graphic driver was dropped. - Newer Qt 5.12.x versions are still fully supported. - * The --force argument for :tab-only is deprecated, use --pinned - close instead. - * Using :tab-focus without an argument or count is now - deprecated, use :tab-next instead. - Added - * New dependency on the QtDBus module. If this requirement is an - issue for you or your distribution, please open an issue! - Note that a DBus connection at runtime is still optional. - * New input.media_keys setting which can be used to disable - Chromium's handling of media keys. - * New :process command (and associated qute://process pages) - which can be used to view and terminate/kill external processes - spawned by qutebrowser. - * New content.site_specific_quirks.skip setting which can be used - to disable individual site-specific quirks. - * New --pinned argument for :tab-only, which replaces --force - (with --pinned close), but also can take --pinned keep to keep - pinned tabs without prompting. - * New fileselect.folder.command which can be used with - fileselect.handler = external to customize the command to use - to upload directories ( - elements, which are non-standard but in wide use). - * New content.notifications.presenter setting with various new - ways to show web notifications: - + auto (default): Automatically detect the best available - option - + qt: Use Qt's built-in mechanism (like before this release) - + libnotify: Use a libnotify-compatible notification server - (i.e. native notifications on Linux) - + systray: Use a systray icon (very similar to qt but without - some of its drawbacks) - + messages: Use qutebrowser messages - + herbe: Use herbe - * New content.notifications.show_origin setting, which can be - used to decide for which notifications to show the origin - (the URL the notification was sent from). - Changed - * The content.ssl_strict setting got renamed to - content.tls.certificate_errors, with new values: - + ask: Prompt on overridable certificate errors - (ssl_strict = 'ask') - + ask-block-thirdparty: See below - + block: Block the page load (ssl_strict = True) - + load-insecurely: Load the page despite the error - (ssl_strict = False) - * The new content.tls.certificate_errors setting now also - understands the value ask-block-thirdparty, which asks for page - loads but automatically blocks resource loads on TLS errors. - This behavior is consistent with what other browsers do. - * The prompt text shown on certificate errors has been improved - to make it clearer what kind of error occurred exactly. - * The content.site_specific_quirks setting got renamed to - content.site_specific_quirks.enabled. - * The content.notifications option got renamed to - content.notifications.enabled. - * The completion now also shows bindings starting with - set-cmd-text in its third column, such as o for :open. - * When :spawn is used with the -m / --output-messages flag, - the output now appears live, while the process is running. - * When a shown message replaces an existing related one (e.g. for - zoom levels), the replacing now also works even if a different - message was shown in between. - * The .redirect(...) method on interceptors now supports an - ignore_unsupported=True argument which supresses exceptions if - a request could not be redirected. Note, however, that it is - still not public API. - * When the --config-py argument is used, no warning about a - missing config.load_autoconfig is shown anymore, as the - argument is typically used for temporarily testing a config. - * The internal _autosave session used for crash recovery is now - only saved once per minute, since saving it for every page load - is a noticable performance issue. - * The readability-js userscript now displays a small header with - page information. - * When an external file selector is used, some additional - validation is done on the picked files now, so that errors are - shown if e.g. a directory is selected when a file was expected. - * The default binding for T (:tab-focus) got changed so that it - fills the command line with :tab-focus if used without a count - (instead of being equivalent to :tab-next in that case). - * The :config-unset command now understands the --pattern (-u) - flag to unset options customized for a given URL pattern - (such as after answering a prompt with "always"/"never"). - * The :config-unset command now shows an error when used on an - option which is valid, but was never customized. - * The statusbar.widgets setting now understands text:... entries - which allows adding a hard-coded text to the statusbar. - * The polyfill for String.replaceAll (required for Nextcloud - Calendar < 2.2.0 with QtWebEngine < 5.15.3) is now disabled by - default, as it's not fully compliant to the ECMAScript spec and - might cause issues on other websites. If you still need it - (e.g. if you're still on an old Nextcloud Calendar version), - remove js-string-replaceall from - content.site_specific_quirks.skip. - Fixed - * When an editor exits with a != 0 exit status, the temporary - editor file is now persisted. This already was the case when - the editor crashed. - * When a nonexistent file gets passed to --config-py, qutebrowser - now complains instead of silently not loading it. - * With some (rare) setups, opening the report dialog or using a - PAC proxy with QtWebKit could result in qutebrowser hanging due - to a PyQt bug. There's now a workaround which prevents the hang - * Certain version number formats in /etc/os-release caused - qutebrowser to crash. Those are now handled correctly. - Removed - * The qute://spawn-output page used by :spawn -o is now removed, - as it's replaced by the new qute://process pages. -- Changes in 2.1.1 - Added - * Site-specific quirk for krunker.io, which shows a - "Socket Error" with qutebrowser's default Accept-Language - header. The workaround is equivalent to doing - :set -u matchmaker.krunker.io content.headers.accept_language "". - Changed - * Clicking the 'x' in the devtools window to hide it now also - leaves insert mode. - Fixed - * The workaround for black on (almost) black formula images in - dark mode now also works with Qt 5.12 and 5.13. - * When the metainfo in the completion database doesn't have the - expected structure, qutebrowser now tries to gracefully recover - from the situation instead of crashing. - * When qutebrowser displays an error during initialization, - opening a second instance would lead to a crash. Instead, - qutebrowser now ignores the attempt to open a new page as long - as it's not fully initialized yet. - * When the Brave adblock cache folder was unreadable, - qutebrowser crashed. It now displays an error instead. - * Fixes in the qute-pass userscript for gopass: - + Generating OTP tokens now works correctly. - + Storing the username as part of the secret broke in v2.0.0 - and now works again. - * When using bindings.key_mappings to map a key to multiple other - keys, qutebrowser would crash. This is now handled correctly - - however, note that it's usually better to map keys to commands - instead. - * When a minimized window is selected via :tab-select, it's now - un-minimized properly. - * When a format string in the config (e.g. tabs.title_format) - used a value like {current_url.host} (instead of - {current_url:host}), qutebrowser would crash. It now correctly - reports an invalid config value instead. - * In rare circumstances, sending URLs/commands to existing - instances would result in a crash, which is now fixed. - * Running the testsuite should now fully work without internet - access again. The --asciidoc script for mkvenv.py broke with - v1.14.0. It now works correctly again. - -- Update to version 2.1.0 - Removed - * The following command aliases were deprecated in v2.0.0 and are - now removed: - + run-macro -> macro-run - + record-macro -> macro-record - + buffer -> tab-select - + open-editor -> edit-text - + toggle-selection -> selection-toggle - + drop-selection -> selection-drop - + reverse-selection -> selection-reverse - + follow-selected -> selection-follow - + follow-hint -> hint-follow - + enter-mode -> mode-enter - + leave-mode -> mode-leave - Added - * New :screenshot command which can be used to screenshot the - visible part of the page. - * New qute-keepassxc userscript integrating with the KeePassXC - browser API. - Changed - * Initial support for QtWebEngine 5.15.3 and PyQt 5.15.3/.4 - * The colors.webpage.prefers_color_scheme_dark setting got - renamed to colors.webpage.preferred_color_scheme and now takes - the values auto, light and dark (instead of being True for dark - and False for auto). Note that the light value is only - supported with Qt 5.15.2+, falling back to the same behavior as - auto on older versions. - * On Linux, qutebrowser now tries harder to find details about - the installed QtWebEngine version by inspecting the QtWebEngine - binary. This should reduce issues with dark mode (and some - workarounds) not working when using differing versions of - QtWebEngine/PyQtWebEngine/Qt. This change also prepares - qutebrowser for QtWebEngine 5.15.3, which will get released - without an updated Qt. - * When doing :hint links yank --rapid, the messages shown now - replace each other, thus being less noisy. - * Newlines in JavaScript messages (confirm, prompt and alert) are - now preserved. - * Messages in prompts are now word-wrapped rather than displaying - them in one long line. - * If a command starts with space (e.g. : open ..., it's now not - saved to command history anymore (similar to how some shells - work). - * When a tab is pinned, running :open will now open a new tab - instead of displaying an error. - * The fileselect.*.command settings now support file selectors - writing the selected paths to stdout, which is used if no {} - placeholder is contained in the configured command. - * The --debug-flag argument now understands a new - log-sensitive-keys value which logs all keypresses (including - those in insert/passthrough/prompt/... mode) for debugging. - * The readability and readability-js userscripts now add a - qute-readability CSS class to the page, so that it can be - styled easily via a user stylesheet. - Fixed - * With QtWebEngine 5.15.3 and some locales, Chromium can't start - its subprocesses. As a result, qutebrowser only shows a blank - page and logs "Network service crashed, restarting service.". - This release adds a qt.workarounds.locale setting working - around the issue. It is disabled by default since distributions - shipping 5.15.3 will probably have a proper patch for it - backported very soon. - * The colors.webpage.preferred_color_scheme and - colors.webpage.darkmode.* settings now work correctly with - QtWebEngine 5.15.3. - * When dark mode settings were set, existing blink-features - arguments in qt.args (or --qt-flag) were overridden. They are - now combined properly. On QtWebEngine 5.15.2, auto detection - for the prefers-color-scheme media query is broken and always - returns no-preference, which was removed from the CSS WG - Specification. This release contains a workaround to always - return light instead (as per the spec). - * When an external file selector deletes the temporary file - (like nnn does when quitting the terminal), qutebrowser would - crash. It now displays an error instead. The same applies if - the temporary file is unreadable for any other reason. - * The quirk added for a missing String.replaceAll did not handle - special regexp characters correctly, thus breaking some sites. - It now handles them properly. - * The "try again" button on error pages now works correctly with - JavaScript disabled. - * If a GreaseMonkey script doesn't have a "@run-at" comment, - qutebrowser accidentally treated that as - "@run-at document-idle". However, other GreaseMonkey - implementations default to "@run-at document-end" instead, - which is what qutebrowser now does, too. - * The hist_importer.py script didn't work correctly after - qutebrowser v2.0.0 and resulted in a history database - qutebrowser couldn't read properly. It now works properly - again. - * With certain QtWebEngine versions (5.15.0 based on Chromium 80 - and 5.15.3 based on Chromium 87), Chromium's dark mode doesn't - invert certain SVG images, even with - colors.wegpage.darkmode.policy.images set to smart. - Most notably, this causes formulae on Wikipedia to display - black on (almost) black. If content.site_specific_quirks is - enabled, qutebrowser now injects some CSS as a workaround, - which inverts all math formula images on Wikipedia - (and potentially other sites, if they use the same CSS class). - * When a hint label text started with an apostrophe, it would - show an escaped text until the hints first character has been - pressed. It now shows up correctly. - -- Update to version 2.0.2 - Fixed - * When right-clicking an empty part of the downloads bar, - qutebrowser v2.0.x would crash. This is now fixed. - * Setting content.cookies.store to false only worked properly - when this was done after qutebrowser was already started due to - a regression in v2.0.0. It now works as expected again. - * The changelog for v2.0.0 claimed that hints.leave_on_load was - set to true by default. However, the - input.insert_mode.leave_on_load setting was instead set to - true accidentally. This is now fixed by actually setting - hints.leave_on_load to true, and reversing the change to - input.insert_mode.leave_on_load so it is set to false by - default again. - * Site-specific quirk JavaScript files were loaded lazily rather - than preloaded at the start of qutebrowser, causing a crash - when e.g. switching between versions while qutebrowser is open. - Now they are preloaded at the start of qutebrowser again. - * The link to the keybinding cheatsheet on the internal :help - page wasn't displayed correctly. This is now fixed. - * When the completion rebuilding process was interrupted, - qutebrowser did not detect this condition on the next start, - thus resulting in a completion with inconsistent data. This is - now fixed, with another rebuild being forced with this update, - to ensure the data is consistent for all users. - * In certain scenarios, qutebrowser v2.0.x warned about - config.load_autoconfig(...) being missing when loading a - secondary config (e.g. via config.source(...)). It now only - shows those warnings for the main config.py file. - * The --enable-webengine-inspector flag is now accepted again, - however it's unused and undocumented. It purely exists to make - it possible to use :restart between pre-v2.0.x and v2.0.2+ - versions. - * When hints.dictionary pointed to a file not encoded as UTF-8, - this resulted in a crash (also in versions before v2.0.0). - It now properly displays an error instead. - * When running qutebrowser with a single empty commandline - argument, such as done by open_url_in_instance.sh, this would - result in a partially initialized window. Interacting with that - window results in a crash (also in versions before v2.0.0). - Instead, the startpage is now shown properly. - -- Update to version 2.0.1 - Fixed - * When the adblocking method was switched using :set, and the - adblock dependency was unavailable when qutebrowser started - (but was installed while qutebrowser was open), this resulted - in a crash. Now a warning prompting for a restart of qutebrowser - is shown instead. - Changed - * The format_json userscript now uses sh instead of bash again. - * The add-nextcloud-bookmarks, add-nextcloud-cookbook, readability - and ripbang userscripts now use a python3 rather than plain - python shebang. - * When QTWEBENGINE_CHROMIUM_FLAGS is set in the environment, this - causes flag handling (including workarounds for QtWebEngine - crashes) inside qutebrowser to break. This will be handled - properly in a future version, but this release now shows a - warning on standard output if this is the case. - * The config completion for fileselect.*.command now also includes - the "nnn" terminal file manager. - -- Update to version 2.0.0 - If the Python adblock library is available, it is now used to - integrate Brave's Rust adblocker library for improved adblocking - based on ABP-like filter lists (such as EasyList). - If it is unavailable, qutebrowser falls back to host-blocking, - i.e. the same blocking technique it used before this release. - As part of this, various settings got renamed, see "Changed" - below. - Note: If the adblock dependency is available, qutebrowser will - ignore custom host blocking via the blocked-hosts config file or - file:/// URLs supplied as host blocking lists. You will need to - either migrate those to ABP-like lists, or set - content.blocking.method to "both". - Note for openSUSE users: The adblock library has not been packaged - yet due to the difficulty of packaging its Rust dependencies. - Removed - * The --enable-webengine-inspector flag (which was only needed for - Qt 5.10 and below) is now dropped. With Qt 5.11 and newer, the - inspector/devtools are enabled unconditionally. - * Support for moving qutebrowser data from versions before v1.0.0 - has been removed. - * The --old flag for :config-diff has been removed. It used to show - customized options for the old pre-v1.0 config files (in order to - aid migration to v1.0). - * The :inspector command which was deprecated in v1.13.0 (in favor - of :devtools) is now removed. - Deprecated - * Several commands have been renamed for consistency and/or easier - grouping of related commands. Their old names are still - available, but deprecated and will be removed in qutebrowser - v2.1.0. - + run-macro -> macro-run - + record-macro -> macro-record - + buffer -> tab-select - + open-editor -> edit-text - + toggle-selection -> selection-toggle - + drop-selection -> selection-drop - + reverse-selection -> selection-reverse - + follow-selected -> selection-follow - + follow-hint -> hint-follow - + enter-mode -> mode-enter - + leave-mode -> mode-leave - Added - * New settings for the ABP-based adblocker: - + content.blocking.method to decide which blocker(s) should be - used. - + content.blocking.adblock.lists to configure ABP-like lists to - use. - * New qt.environ setting which makes it easier to set/unset - environment variables for qutebrowser. - * New settings to use an external file picker (such as ranger or - vifm): - + fileselect.handler (default or external) - + fileselect.multiple_files.command - + fileselect.single_file.command - * When QtWebEngine has been updated but PyQtWebEngine hasn't yet, - the dark mode settings might stop working. As a (currently - undocumented) escape hatch, this version adds a - QUTE_DARKMODE_VARIANT=qt_515_2 environment variable which can be - set to get the correct behavior in (transitive) situations like - this. - * New --desktop-file-name commandline argument, which can be used - to customize the desktop filename passed to Qt (which is used to - set the app_id on Wayland). - * The :open completion now also completes local file paths and - file:// URLs, via a new filesystem entry in - completion.open_categories. Also, a new completion.favorite_paths - setting was added which can be used to add paths to show when - :open is used without any input. - * New QUTE_VERSION variable for userscripts, which can be used to - read qutebrowser's version. - * New "Copy URL" entry in the context menu for downloads. - * New :bookmark-list command which lists all bookmarks/quickmarks. - The corresponding qute://bookmarks URL already existed since - v0.8.0, but it was never exposed as a command. - * New qt.workarounds.remove_service_workers setting which can be - used to remove the "Service Workers" directory on every start. - Usage of this option is generally discouraged, except in - situations where the underlying QtWebEngine bug is a known cause - for crashes. - * Changelogs are now shown after qutebrowser was upgraded. - By default, the changelog is only shown after minor upgrades - (feature releases) but not patch releases. This can be adjusted - (or disabled entirely) via a new changelog_after_upgrade setting. - * New userscripts: - + kodi to play videos in Kodi - + qr to generate a QR code of the current URL - + add-nextcloud-bookmarks to create bookmarks in Nextcloud's - Bookmarks app - + add-nextcloud-cookbook to add recipes to Nextcloud's Cookbook - app - Changed - * config.py files now are required to have either - config.load_autoconfig(False) (don't load autoconfig.yml) or - config.load_autoconfig() (do load autoconfig.yml) in them. - * Various host-blocking settings have been renamed to accomodate - the new ABP-like adblocker: - + content.host_blocking.enabled -> content.blocking.enabled - (controlling both blockers) - + content.host_blocking.whitelist -> content.blocking.whitelist - (controlling both blockers) - + content.host_blocking.lists -> content.blocking.hosts.lists - * Changes to default settings: - + tabs.background is now true by default, so that new tabs get - opened in the background. - + input.partial_timeout is now set to 0 by default, so that - partially typed key strings are never cleared. - + hints.leave_on_load is now false by default, so that hint mode - doesn't get left when a page finishes loading. This can lead to - stale hints persisting in rare circumstances, but is better - than leaving hint mode when the user entered it before loading - was completed. - + The default for tabs.width (tab bar width if vertical) is now - 15% of the window width rather than 20%. - + The default bindings for moving tabs - (tab-move - and tab-move +) were changed from gl and gr to gK - and gJ, to be consistent with the tab switching bindings. - + The text color for warning messages is now black instead of - white, for increased contrast and thus readability. - + The default timeout for messages is now raised from 2s to 3s. - * On the first start, the history completion database is - regenerated to remove a few problematic entries (such as long - qute://pdfjs URLs). This might take a couple of minutes, but is - a one-time operation. This should result in a performance - improvement for the completion for affected users. - * qutebrowser now shows an error if its history database version is - newer than expected. This currently should never happen, but - allows for potentially backwards-incompatible changes in future - versions. - * At least Python 3.6.1 is now required to run qutebrowser, support - for Python 3.5 (and 3.6.0) is dropped. Note that Python 3.5 is - no longer supported upstream since September 2020. - * At least Qt/PyQt 5.12 is now required to run qutebrowser, support - for 5.7 to 5.11 (inclusive) is dropped. - * New optional dependency on the Python adblock library (see above - for details). - * The (formerly optional) cssutils dependency is now removed. - It was only needed for improved behavior in corner cases when - using :download --mhtml with the (non-default) QtWebKit backend, - and as such it's unlikely anyone is still relying on it. - The cssutils project is also dead upstream, with its repository - being gone after Bitbucket removed Mercurial support. - * The (formerly required) pygments dependency is now optional. - It is only used when using :view-source with QtWebKit, or when - forcing it via :view-source --pygments on QtWebEngine. If it is - unavailable, an unhighlighted fallback version of the page's - source is shown. - * The former runtime dependency on the pkg_resources module (part - of the setuptools project) got dropped. Note that setuptools is - still required to run setup.py. - * A new dependency on the importlib_resources module got introduced - for Python versions up to and including 3.8. Note that the stdlib - importlib.resources module for Python 3.7 and 3.8 is missing the - needed APIs, thus requiring the backports for those versions as - well. - * The former dependency on the attrs/attr package is now dropped in - favour of dataclasses in the Python standard library. On Python - 3.6, a new dependency on the dataclasses backport is now - required. - * The former dependency on the pypeg2 package is now dropped. This - might cause some changes for certain corner-cases for suggested - filenames when downloading files with the QtWebKit backend. - * The colors.webpage.darkmode.* settings are now also supported - with older Qt versions (Qt 5.12 and 5.13) rather than just with - Qt 5.14 and above. - * For regexes in the config (hints.{prev,next}_regexes), certain - patterns which will change meanings in future Python versions are - now disallowed. This is the case for character sets starting with - a literal [ or containing literal character sequences --, &&, ~~, - or ||. To avoid a warning, remove the duplicate characters or - escape them with a backslash. - * If prompt(..., "default") is used via JS, the default text is now - pre-selected in the prompt shown by qutebrowser. - * URLs such as ::1/foo are now handled as a search term or local - file rather than IPv6. Use [::1]/foo to force parsing as IPv6 - instead. - * The mkvenv.py script now runs a "smoke test" after setting up the - virtual environment to ensure it's working as expected. If - necessary, the test can be skipped via a new --skip-smoke-test - flag. - * Both qutebrowser userscripts and Greasemonkey scripts are now - additionally picked up from qutebrowser's config directory - (the userscripts and greasemonkey subdirectories of e.g. - ~/.config/qutebrowser/) rather than only the data directory - (the same subdirectories of e.g. ~/.local/share/qutebrowser/). - * The :later command now understands a time specification like 5m - or 1h5m2s, rather than just taking milliseconds. - * The importer.py script doesn't use a browser argument anymore; - instead its --input-format switch can be used to configure the - input format. The help also was expanded to explain how to use - it properly. - * If tabs.tabs_are_windows is set, the tabs.last_close setting is - now ignored and the window is always closed when using - :close (d). - * With the (default) QtWebEngine backend, if a custom accept header - is set via content.headers.custom, the custom value is now - ignored for XHR (XMLHttpRequest) requests. Instead, the sent - value is now */* or the header set from JavaScript, as it would - be if content.headers.custom wasn't set. - * The :tab-select completion now shows the underlying renderer - process PID if doing so is supported (on QtWebEngine 5.15). - * If tabs.favicons.show is set to never, favicons aren't - unnecessarily downloaded anymore. Thus, disabling favicons can - help with a possible fingerprinting vector. - * "Super" is now understood as a modifier (i.e. as alias to - "Meta"). - * Initial support for Python 3.10 (currently in Alpha stage). - * Various performance improvements, including for the startup time. - Fixed - * With interpolated color settings (colors.tabs.indicator.* and - colors.downloads.*), the alpha channel is now handled correctly. - * Fixes to userscripts: - + format_json now uses env in its shebang, making it work - correctly on systems where bash isn't located in /bin. - + qute-pass now handles the MIME output format introduced in - gopass 1.10.0. - + qute-lastpass now types multiple < or > characters correctly. - * The :undo completion now sorts its entries correctly (by the - numerical index rather than lexicographically). - * The completion.web_history.ignore setting now works properly when - set in config.py (rather than via :set). Additionally, a - :config-source will not result in a history rebuild if the value - wasn't actually changed. - * When downloading a data: URL, the suggested filename is now - improved and contains a proper extension. Before this fix, - qutebrowser would use the URL's data contents as filename with - QtWebEngine; or "binary blob" with the Qt network stack. - * When :tab-only is run before a tab is available, an error is now - shown instead of crashing. - * A couple of long URLs (such as qute://pdfjs URLs) are now not - added to the history database anymore. - * A bug in QtWebEngine 5.15.2 causes "renderer process killed" - errors on websites like LinkedIn and TradingView. There is now a - workaround in qutebrowser to prevent this from happening. - * Nextcloud Calendars started using String.replaceAll which was - only added to Chromium recently (Chrome 85), so won't work with - current QtWebEngine versions. This release includes a workaround - (a polyfill as a site-specific-quirk). - -- Update to version 1.14.1 - Added - With v1.14.0, qutebrowser configures the main window to be - transparent, so that it's possible to configure a translucent tab- - or statusbar. However, that change introduced various issues, such - as performance degradation on some systems or breaking dmenu window - embedding with its -w option. To avoid those issues for people who - are not using transparency, the default behavior is reverted to - versions before v1.14.0 in this release. A new window.transparent - setting can be set to true to restore the behavior of v1.14.0. - Fixed - * Setting the content.headers.referer setting to same-domain (the - default) was supposed to truncate referers to only the host with - QtWebEngine. Unfortunately, this functionality broke in Qt 5.14. - It works properly again. - * with this release, including a test so this won't happen again. - * With QtWebEngine 5.15, setting the content.headers.referer - setting to never did still send referers. This is now fixed as - well. - * In v1.14.0, a regression was introduced, causing a crash when - qutebrowser was closed after opening a download with PDF.js. - This is now fixed. - * With Qt 5.12, the Object.fromEntries JavaScript API is - unavailable (it was introduced in Chromium 73, while Qt 5.12 is - based on 69). This caused https://www.vr.fi/en and possibly other - websites to break when accessed with Qt 5.12. A suitable polyfill - is now included with qutebrowser if content.site_specific_quirks - is enabled (which is the default). - * While XDG startup notifications (e.g. launch feedback via the - bouncy cursor in KDE Plasma) were supported ever since Qt 5.1, - qutebrowser's desktop file accidentally declared that it wasn't - supported. This is now fixed. - * The dmenu_qutebrowser and qutedmenu userscripts now correctly - read the qutebrowser sqlite history which has been in use since - v1.0.0. - * With Python 3.8+ and vertical tabs, a deprecation warning for an - implicit int conversion was shown. This is now fixed. - * Ever since Qt 5.11, fetching more completion data when that data - is loaded lazily (such as with history) and the last visible item - is selected was broken. The exact reason is currently unknown, - but this release adds a tenative fix. - * When PgUp/PgDown were used to go beyond the last visible item, - the above issue caused a crash, which is now also fixed. - * As a workaround for an overzealous Microsoft Defender - false-positive detecting a "trojan" in the (unprocessed) adblock - list, :adblock-update now doesn't cache the HTTP response anymore - * With the QtWebKit backend and content.headers set to same-domain - (the default), origins with the same domain but different schemes - or ports were treated as the same domain. They now are correctly - treated as different domains. - * When a URL path uses percent escapes - (such as https://example.com/embedded%2Fpath), using :navigate up - would treat the %2F as a path separator and replace any remaining - percent escapes by their unescaped equivalents. Those are now - handled correctly. - * The open_url_instance.sh userscript now complains when socat is - not installed, rather than silencing the error. - * The example AppArmor profile in misc/ was outdated and written - for the older QtWebKit backend. It is now updated to serve as a - useful starting point with QtWebEngine. - * With Qt 5.15.2, lines/borders coming from the readability-js - userscript were invisible. This is now fixed by changing the - border color to grey (with all Qt versions). - * Due to changes in the underlying Chromium, the - colors.webpage.prefers_color_scheme_dark setting broke with - Qt 5.15.2. It now works properly again. - * A bug in the pkg_resources module used by qutebrowser caused - deprecation warnings to appear on start with Python 3.9 on some - setups. Those are now hidden. - * Minor performance improvements. - * Fix for various functionality breaking in private windows with - v1.14.0, after the last private window is closed. This includes: - + Ad blocking - + Downloads - + Site-specific quirks (e.g. for Google login) - + Certain settings such as content.javascript.enabled - -- Change sip requirement to the PyQt5.sip package instead of - deprecated python-sip - -- Update to version 1.14.0 - This release still only contains partial session support for - QtWebEngine 5.15. It's still recommended to run against Qt 5.15 - due to the security patches contained in it -- for most users, - the added workarounds seem to work out fine. A rewritten session - support will be part of qutebrowser v2.0.0, tentatively planned - for the end of the year or early 2021. - Changed - * The content.media_capture setting got split up into three more - fine-grained settings, content.media.audio_capture, - .video_capture and .audio_video_capture. Before this change, - answering "always" to a prompt about e.g. audio capturing would - set the content.media_capture setting, which would also allow - the same website to capture video on a future visit. Now every - prompt will set the appropriate setting, though existing - content.media_capture settings in autoconfig.yml will be - migrated to set all three settings. To review/change previously - granted permissions, use :config-diff and e.g. - :config-unset -u example.org content.media.video_capture. - * The main window's (invisible) background color is now set to - transparent. This allows using the alpha channel in - statusbar/tabbar colors to get a partially transparent - qutebrowser window on a setup which supports doing so. - * If QtWebEngine is compiled with PipeWire support and - libpipewire is installed, qutebrowser will now support screen - sharing on Wayland. Note that QtWebEngine 5.15.1 is needed. - * When :undo is used with a count, it now reopens the count-th - to last tab instead of the last one. The depth can instead be - passed as an argument, which is also completed. - * The default completion.timestamp_format now also shows the - time. - * :back and :forward now take an optional index which is - completed using the current tab's history. - * The time a website in a tab was visited is now saved/restored - in sessions. - * When attempting to download a file to a location for which - there's already a still-running download, a confirmation prompt - is now displayed. - * :completion-item-focus now understands next-page and prev-page - with corresponding / default bindings. - * When the last private window is closed, all private browsing - data is now cleared. - * When config.source(...) is used with a --config-py argument - given, qutebrowser used to search relative files in the config - basedir, leading to them not being found when using a shared - config.py for different basedirs. Instead, they are now - searched relative to the given config.py file. - * navigate prev ([[) and navigate next (]]) now recognize links - with nav-prev and nav-next classes, such as those used by the - Hugo static site generator. - * When tabs.favicons is disabled but tabs.tabs_are_windows is - set, the window icon is still set to the page's favicon now. - * Dark mode (colors.webpage.darkmode.*) is now supported with - Qt 5.15.2 (which is not released yet). - * The default for the darkmode policy.images setting is now set - to smart which fixes issues with e.g. formulas on Wikipedia. - * The readability-js userscript now adds some CSS to improve the - reader mode styling in various scenarios: - + Images are now shrinked to the page width, similarly to what - Firefox' reader mode does. - + Some images ore now displayed as block (rather than inline) - which is what Firefox' reader mode does as well. - + Blockquotes are now styled more distinctively, again based - on the Firefox reader mode. - + Code blocks are now easier to distinguish from text and - tables have visible cell margins. - * The readability-js userscript now supports hint userscript - mode. - Added - * New argument strip for :navigate which removes queries and - fragments from the current URL. - * :undo now has a new -w / --window argument, which can be used - to restore closed windows (rather than tabs). This is bound to - U by default. - * :jseval can now take javascript:... URLs via a new --url flag. - * New replacement {aligned_index} for tabs.title.format and - format_pinned which behaves like {index}, but space-pads the - index based on the total numbers of tabs. This can be used to - get aligned tab texts with vertical tabs. - * New command :devtools-focus (bound to wIf) to toggle keyboard - focus between the devtools and web page. - * The --target argument to qutebrowser now understands a new - private-window value, which can be used to open a private - window in an existing instance from the commandline. - * The :download-open command now has a new --dir flag, which can - be used to open the directory containing the downloaded file. - An entry to do the same was also added to the context menu. - * Messages are now wrapped when they are too long to be displayed - on a single line. - * New possible --debug-flag values: - + wait-renderer-process waits for a SIGUSR1 in the renderer - process so a debugger can be attached. - + avoid-chromium-init allows using --version without needing - a working QtWebEngine/Chromium. - Fixed - * A URL pattern with a *. host was considered valid and matched - all hosts. Due to keybindings like tsH toggling scripts for - * ://*.{url:host}/*, invoking them on pages without a host - (e.g. about:blank) could result in accidentally - allowing/blocking JavaScript for all pages. Such patterns are - now considered invalid, with existing patterns being - automatically removed from autoconfig.yml. - * When scrolling.bar was set to overlay (the default), - qutebrowser would internally override any enable-features=... - flags passed via qt.args or --qt-flag. It now correctly - combines existing enable-feature flags with internal ones. - * Elements with an inherited contenteditable attribute now - trigger insert mode and get hints assigned correctly. - * When checkmarks, radio buttons and some other elements are - styled via the Bootstrap CSS framework, they now get hints - correctly. - * When the session file isn't writable when qutebrowser exits, - an error is now logged instead of crashing. - * When using -m with the qute-lastpass userscript, it - accidentally matched URLs containing the match as substring. - This is now fixed. - * When a filename is derived from a page's title, it's now - shortened to the maximum filename length permitted by the - filesystem. - * :enter-mode register crashed since v1.13.0, it now displays - an error instead. - * With the QtWebKit backend, webpage resources loading certain - invalid URLs could cause a crash, which is now fixed. - * When :config-edit is used but no config.py exists yet, the file - is now created (and watched for changes properly) before - spawning the external editor. - * When hint mode was entered from outside normal mode, the status - bar was empty instead of displaying the proper text. - This is now fixed. - * When entering different modes too quickly (e.g. pressing fV), - the statusbar could end up in a confusing state. This is now - fixed. - * When qutebrowser quits, running downloads are now cancelled - properly. - * The site-specific quirk for web.whatsapp.com has been updated - to work after recent changes in WhatsApp. - * Highlighting in the completion now works properly when UTF-16 - surrogate pairs (such as emoji) are involved. - * When a windowed inspector is clicked, insert mode now isn't - entered anymore. - * When :undo is used to re-open a tab, but tabs.tabs_are_windows - was set between closing and undoing the close, qutebrowser - crashed. This is now fixed. - * With QtWebEngine 5.15.0, setting the darkmode image policy to - smart leads to renderer process crashes. The offending setting - value is now ignored with a warning. - * Fixes for the qute-pass userscript: - + With newer gopass versions, a deprecation notice was copied - as password due to qute-pass using it in a deprecated way. - + The --password-store argument didn't actually set - + PASSWORD_STORE_DIR for pass, resulting in qute-pass finding - matches but the underlying pass not finding matching - passwords. - -- Update to version 1.13.1 - Fixed - * With Qt 5.14, shared workers are now disabled. This works - around a crash in QtWebEngine on certain sites (like the Epic - Games Store or the Unreal Engine page). - * When a window is closed, the tab it contains are now correctly - shut down (closing e.g. any dialogs which are still open for - those tabs). - * The Qt 5.15 session workaround now loads the correct (rather - than the last) page when :back was used before saving a - session. - * Certain autoconfig.yml with an invalid structure could lead to - crashes, which are now fixed. - * Ever since Qt 5.9, when input.mouse.rocker_gestures was - enabled, the context menu still was shown when clicking the - right mouse button, thus preventing the rocker gestures. - This is now fixed. - * Clicking the inspector switched from existing modes (such as - passthrough) to normal mode since v1.13.0. Now insert mode is - only entered when the inspector is clicked in normal mode. - * Pulseaudio now shows qutebrowser's audio streams as qutebrowser - correctly, rather than showing them as Chromium with some Qt - versions. - * If :help was called with a deprecated command (e.g. :help - :inspector), the help page would show despite deprecated - commands not being documented. This now shows an error instead. - * The qute-lastpass userscript now filters out duplicate entries - with --merge-candidates. - -- Update to version 1.13.0 - Deprecated - * The :inspector command is deprecated and has been replaced by - a new :devtools command (see below). - Removed - * The :debug-log-level command was removed as it's replaced by - the new logging.level.console setting. - * The qute://plainlog special page got replaced by - qute://log?plain - the names of those pages is considered an - implementation detail, and :messages --plain should be used - instead. - Changed - * Changes to commands: - + :config-write-py now adds a note about config.py files being - targeted at advanced users. - + :report now takes two optional arguments for bug/contact - information, so that it can be used without the report window - popping up. - + :message now takes a --logfilter / -f argument, which is a - list of logging categories to show. - + :debug-log-filter now understands the full logfilter syntax. - * Changes to settings: - + fonts.tabs has been split into - fonts.tabs.{selected,unselected} (see below). - + statusbar.hide has been renamed to statusbar.show with the - possible values being always (hide = False), - never (hide = True) or in-mode (new, only show statusbar - outside of normal mode). - + The QtFont config type formerly used for fonts.tabs and - fonts.debug_console is now removed and entirely replaced - by Font. The former distinction was mainly an implementation - detail, and the accepted values shouldn't have changed. - + input.rocker_gestures has been renamed to - input.mouse.rocker_gestures. - + content.dns_prefetch is now enabled by default again, - since the crashes it caused are now fixed (Qt 5.15) - or worked around. - + scrolling.bar supports a new overlay value to show an overlay - scrollbar, which is now the default. On unsupported - configurations (on Qt < 5.11, with QtWebKit or on macOS), - the value falls back to when-searching or never (QtWebKit). - + url.auto_search supports a new schemeless value which always - opens a search unless the given URL includes an explicit - scheme. - * New handling of bindings in hint mode which fixes various bugs - and allows for single-letter keybindings in hint mode. - * The statusbar now shows partial keychains in all modes - (e.g. while hinting). - * New t[Cc][Hh] default bindings which work similarly to the - t[Ss][Hh] bindings for JavaScript but toggle cookie permissions - * The tor_identity userscript now takes the password via a -p - flag and has a new -c flag to customize the Tor control port. - * Small performance improvements. - Added - * New settings: - + logging.level.ram and logging.level.console to configure the - default logging levels via the config. - + fonts.tabs.selected and fonts.tabs.unselected to set the font - of the selected tab independently from unselected tabs - (e.g. to make it bold). - + input.mouse.back_forward_buttons which can be set to false - to disable back/forward mouse buttons. - * New :devtools command (replacing :inspector) with various - improved functionality: - + The devtools can now be docked to the main window, by running - :devtools left (wIh), bottom (wIj), top (wIk) or right (wIl). - To show them in a new window, use :devtools window (wIw). - Using :devtools (wi) will open them at the last used position - + The devtool window now has a "qutebrowser developer tools" - window title. - + When a resource is opened from the devtools, it now opens in - a proper qutebrowser tab. - + If opened as a window, the devtools are now closed properly - when the associated tab is closed. - + When the devtools are clicked, insert mode is entered - automatically. - Fixed - * Crash when tabs.focus_stack_size is set to -1. - * Crash when a pdf.js file for PDF.js exists, but viewer.html - does not. - * Crash when there's a feature permission request from Qt with an - invalid URL (which happens due to a Qt bug with Qt 5.15 in - private browsing mode). - * Crash in rare cases where QtWebKit/QtWebEngine imports fail in - unexpected ways. - * Crash when something removed qutebrowser's IPC socket file and - it's been running for 6 hours. - * :config-write-py now works with paths starting with ~/... again - * New site-specific quirk for a missing globalThis in Qt <= 5.12 - on Reddit and Spotify. - * When ; is added to hints.chars, using hint labels containing ;; - now works properly. - * Hint letters outside of ASCII should now work. - * When bindings.key_mappings is used with hints, it now works - properly with letters outside of ASCII as well. - * With Qt 5.15, the audible/muted indicators are not updated - properly due to a Qt bug. This release adds a workaround - so that at least the muted indicator is shown properly. - * As a workaround for crashes with QtWebEngine versions between - 5.12 and 5.14 (inclusive), changing the user agent - (content.headers.user_agent) exposed to JS now requires - a restart. The corresponding HTTP header is not affected. - -- Update to version 1.12.0 - Removed - * Support for using config.bind(key, None) in config.py to unbind - a key was deprecated in v1.8.2 and is now removed. - Use config.unbind(key) instead. - * :yank markdown was deprecated in v1.7.0 and is now removed. - Use :yank inline [{title}]({url}) instead. - Added - * New :debug-keytester command, which shows a "key tester" - widget. Previously, that was only available as a separate - application via python3 -m scripts.keytester. - * New :config-diff command which opens the qute://configdiff - page. - * New --debug-flag log-cookies to log cookies to the debug log. - * New colors.contextmenu.disabled.{fg,bg} settings to customize - colors for disabled items in the context menu. - * New line selection mode (:toggle-selection --line), bound to - Shift-V in caret mode. - * New colors.webpage.darkmode.* settings to control Chromium's - dark mode. Note that those settings only work with QtWebEngine - on Qt >= 5.14 and require a restart of qutebrowser. - Changed - * The content.cookies.accept setting now accepts URL patterns. - * The :tab-focus command now has completion for tabs in the - current window. - * The bindings.key_mappings setting now maps to the tab - key by default. - * :tab-give --private now detaches a tab into a new private - window. - Fixed - * Using :open -s now only rewrites http:// in URLs to https://, - not other schemes like qute://. - * When an unhandled exception happens in certain parts of the - code (outside of the main thread), qutebrowser did crash or - freeze when trying to show its exception handler. - This is now fixed. - * :inspector now works correctly when cookies are disabled - globally. - * When entering caret selection mode (v, v) very early before a - page is loaded, an error is now shown instead of a crash - happening. - * The workaround for session loading with Qt 5.15 now handles - sessions.lazy_restore so that the saved page is loaded instead - of the "stub" page with no possibility to get to the web page. - * A site specific quirk to allow typing accented characters on - Google Docs was active for docs.google.com, but not - drive.google.com. It is now applied for both subdomains. - * With older graphics hardware (OpenGL < 4.3) with Qt 5.14 on - Wayland, WebGL causes segfaults. Now qutebrowser detects that - combination and suggests to disable WebGL or use XWayland. - -- Update to version 1.11.1 - * CVE-2020-11054: After a certificate error was overridden by - the user, qutebrowser displays the URL as yellow - (colors.statusbar.url.warn.fg). However, when the affected - website was subsequently loaded again, the URL was mistakenly - displayed as green (colors.statusbar.url.success_https). - While the user already has seen a certificate error prompt - at this point (or set content.ssl_strict to false which is not - recommended), this could still provide a false sense of security. - This is now fixed. - -- Update to version 1.11.0 - Added - * New settings: - + search.wrap which can be set to false to prevent wrapping - around the page when searching. With QtWebEngine, Qt 5.14 - or newer is required. - + content.unknown_url_scheme_policy which allows controlling - when an external application is opened for external links - (never, from user interaction, always). - + content.fullscreen.overlay_timeout to configure how long the - fullscreen overlay should be displayed. If set to 0, - no overlay is displayed. - + hints.padding to add additional padding for hints. - + hints.radius to set a border radius for hints - (set to 3 by default). - * New placeholders for url.searchengines values: - + {unquoted} inserts the search term without any quoting. - + {semiquoted} (same as {}) quotes most special characters, - but slashes remain unquoted. - + {quoted} (same as {} in earlier releases) also quotes slashes - Changed - * First adaptions to Qt 5.15, including a stop-gap measure for - session loading not working properly with it. - * Searching now wraps around the page by default with QtWebKit - (where it didn't before). Set search.wrap to false to restore - the old behavior. - * The {} placeholder for search engines - (the url.searchengines setting) now does not quote slashes - anymore, but other characters typically encoded in URLs still - get encoded. This matches the behavior of search engines in - Chromium. To revert to the old behavior, use {quoted} instead. - * The content.windowed_fullscreen setting got renamed to - content.fullscreen.window. - * Mouse-wheel scrolling is now prevented while hints are active. - * Changes to userscripts: - + qute-bitwarden now has an optional --totp flag which can be - used to copy TOTP codes to clipboard - (requires the pyperclip module). - + readability-js now opens readability tabs next to the - original tab (using the :open --related flag). - + readability-js now displays a favicon for readability tabs. - + password_fill now triggers a change JavaScript event after - filling the data. - * The dictcli.py script now shows better error messages. - * Minor performance improvements. - Deprecated - * A warning about old Qt versions is now also shown with Qt 5.9 - and 5.10, as support for Qt < 5.11 will be dropped in - qutebrowser v2.0. - Fixed - * unsafeWindow is now defined for Greasemonkey scripts with - QtWebKit. - * The proxied window global is now shared between different - Greasemonkey scripts (but still separate from the page's - window), to match the original Greasemonkey implementation. - * The --output-messages (-m) flag added in v1.9.0 now also works - correctly when using :spawn --userscript. - * :version and --version now don't crash if there's an (invalid) - /etc/os-release file which has non-comment lines without - a = character. - * Scripts in scripts/ now report errors to stderr correctly, - instead of using stdout. - -- Update to version 1.10.2 - Fixed - * The WhatsApp workaround now also works when using WhatsApp in - languages other than English. - -- Update to version 1.10.1 - Fixed - * Crash when saving data fails during shutdown (which was a - regression introduced in v1.9.0). - * Error while reading config.py when fonts.tabs or - fonts.debug_console is set to a value including default_size. - * When a state file contains invalid UTF-8 data, a proper error - is now displayed. - Changed - * When the Qt version changes (and also on the first start of - v1.10.1 on Qt 5.14), service workers registered by websites are - now deleted. This is done as a workaround for QtWebEngine - issues causing crashes when visiting pages using service - workers (such as Google Mail/Drive). No persistent data should - be affected as websites can re-register their service workers, - but a (single) backup is kept at webengine/Service Worker-bak - in qutebrowser's data directory. - * Better output on stdout when config errors occur. - * The default for colors.statusbar.command.private.bg has been - changed to a slightly different gray, as a workaround for a Qt - issue where the cursor was invisible in that case. - -- replace shebangs pointing to /usr/bin/bash with /bin/bash. This - removes the requirement /usr/bin/bash from the RPM. - Fixes boo#1163276. - -- Update to version 1.10.0 - Added - * New colors.webpage.prefers_color_scheme_dark setting which - allows forcing prefers-color-scheme: dark colors for websites - (QtWebEngine with Qt 5.14 or newer). - * New fonts.default_size setting which can be used to set a - bigger font size for all UI fonts. - Changed - * The fonts.monospace setting has been removed and replaced by - fonts.default_family. The new default_family setting is - improved in various ways: - + It accepts a list of font families (or a single font family) - rather than a comma-separated string. As an example, instead - of fonts.monospace = "Courier, Monaco", use - fonts.default_family = ["Courier", "Monaco"]. - + Since a list is now accepted as value, no quoting of font - names with spaces is required anymore. As an example, - instead of fonts.monospace = '"xos4 Terminus"', use - fonts.default_family = 'xos4 Terminus'. - + It is now empty by default rather than having a long list of - font names in the default config. When the value is empty, - the system's default monospaced font is used. - * If monospace is now used in a font value, it's used literally - and not replaced anymore. Instead, default_family is replaced - as explained above. - * The default content.headers.accept_language value now adds a - ;q=0.9 classifier which should make the value sent more - in-line with what other browsers do. - * The qute-pass userscript now has a new --mode gopass switch - which uses gopass rather than pass. - * The tox -e mkvenv (or mkvenv-pypi) way of installing - qutebrowser is now replaced by a mkvenv.py script. See the - updated link:install{outfilesuffix}#tox[install instructions] - for details. - Fixed - * When quitting qutebrowser, components are now cleaned up - differently. This should fix certain (rare) segmentation - faults and exceptions when quitting, especially with the new - exit scheme introduced in in PyQt5 5.13.1. - * Added a workaround for per-domain settings (e.g. a JavaScript - whitelist) not being applied in some scenarios with Qt 5.13 - and above. - * Added additional site-specific quirk for WhatsApp Web. - * The qute-pass userscript now works correctly when a - PASSWORD_STORE_DIR ending with a trailing slash is given. - -- Update to version 1.9.0 - Added - * Initial support for Qt 5.14. - * New content.site_specific_quirks setting which enables - workarounds for websites with broken user agent parsing - (enabled by default, see the "Fixed" section for fixed - websites). - * New qt.force_platformtheme setting to force Qt to use a given - platform theme. - * New tabs.tooltips setting which can be used to disable hover - tooltips for tabs. - * New settings to configure the appearance of context menus: - + fonts.contextmenu - + colors.contextmenu.menu.bg - + colors.contextmenu.menu.fg - + colors.contextmenu.selected.bg - + colors.contextmenu.selected.fg - Changed - * The content.headers.user_agent setting now is a format string - with the default value resembling the behavior of it being set - to null before. This slightly changes the sent user agent for - QtWebKit: Instead of mentioning qutebrowser and its version - it now mentions the Qt version. - * The qute-pass userscript now has a new --extra-url-suffixes - (-s) argument which passes extra URL suffixes to the tldextract - library. - * A stack is now used for :tab-focus last rather than just saving - one tab. Additionally, :tab-focus now understands stack-prev - and stack-next arguments to traverse that stack. - * :hint now has a new right-click target which allows - right-clicking elements via hints. - * The Terminus font has been removed from the default monospace - fonts since it caused trouble with HighDPI setups. To get it - back, add either "xos4 Terminus" or Terminus (depending on - fontconfig version) to the beginning of the fonts.monospace - setting. - * As a workaround for a Qt bug causing a segfault, desktop - sharing is now automatically rejected on Qt versions before - 5.13.2. Note that screen sharing still won't work on Linux - before Qt 5.14. - * Comment lines in quickmarks/bookmarks files are now ignored. - However, note that qutebrowser will overwrite those files if - bookmark/quickmark commands are used. - * Reopening PDF.js pages from e.g. a session file will now - re-download and display those PDFs. - * Improved behavior when using :open-download in a sandboxed - environment (KDE Flatpak). - * qutebrowser now enables the new PyQt exit scheme, which should - result in things being cleaned up more properly (e.g. cookies - being saved even without a timeout) on PyQt 5.13.1 and newer. - * The :spawn command has a new -m / --output-messages argument - which shows qutebrowser messages based on a command's standard - output/error. - * Improved insert mode detection for some CodeMirror usages - (e.g. in JupyterLab and Jupyter Notebook). - * If JavaScript is disabled globally, file://* now doesn't - automatically have it enabled anymore. Run :set -u file://* - content.javascript.enabled true to restore the previous - behavior. - * Settings with URL patterns can now be used to affect the - behavior of the QtWebEngine inspector. Note that the underlying - URL is chrome-devtools://* from Qt 5.11 to Qt 5.13, but - devtools://* with Qt 5.14. - * Improvements when tabs.tabs_are_windows is set: - + Using :tab-take and :tab-give now shows an error, as the - effect of doing so would be equal to :tab-clone. - + The :buffer completion doesn't show any window sections - anymore, only a flat list of tabs. - * Improved parsing in some corner cases for the QtFont type - (used for fonts.tabs and fonts.debug_console). - * Performance improvements for the following areas: - + Adding settings with URL patterns - + Matching of settings using URL patterns - Fixed - * Downloads (e.g. via :download) now see the same user agent - header as webpages, which fixes cases where overly restrictive - servers/WAFs closed the connection before. - * The logic for :restart has been revisited, which should fix - issues with relative basedirs. - * Remaining issues related to Python 3.8 are now fixed - (mostly warnings, especially on QtWebKit). - * Workaround for a Qt bug where a page never finishes loading - with a non-overridable TLS error (e.g. due to HSTS). - * The qute://configdiff page now doesn't show built-in settings - (e.g. javascript being enabled for qute:// and chrome:// pages) - anymore. - * The qute-lastpass userscript now stops prompting for passwords - when cancelling the password input. - * The tab hover text now shows ampersands (&) correctly. - * With QtWebEngine and Qt >= 5.11, the inspector now shows its - icons correctly even if loading of images is disabled via the - content.images setting. - * Entering a very long string (over 50k characters) in the - completion used to crash, now it shows an error message instead - * Various improvements for URL/searchengine detection: - + Strings with a dot but with characters not allowed in a URL - (e.g. an underscore) are now not treated as URL anymore. - + Strings like "5/8" are now not treated as IP anymore. - + URLs with an explicit scheme and a space (%20) are correctly - treated as URLs. - + Mail addresses are now treated as search terms. - + With url.open_base_url set, searching for a search engine - name now works. - + url.open_base_url = True together with - url.auto_search = 'never' is now handled correctly. - + Fixed crash when a search engine URL turns out to be invalid. - * New "site specific quirks", which work around some broken - websites: - + WhatsApp Web - + Google Accounts - + Slack (with older QtWebEngine versions) - + Dell.com support pages (with Qt 5.7) - + Google Docs (fixes broken IME/compose key) - -- Update to version 1.8.3 - Fixed - * Segmentation fault introduced in v1.8.2 when a tab gets closed - immediately after it has finished loading (e.g. with certain - login flows). - -- Update to version 1.8.2 - Fixed - * Unbinding keys via config.bind(key, None) accidentally worked - in v1.7.0 but raises an exception in v1.8.0. It now works - again, but is deprecated and shows an error. Note that - :config-py-write did write such invalid lines before v1.8.0, - so existing config files might need adjustments. - * The readability-js userscript now handles encodings correctly - (which it didn't before for some websites). - * can now be used to paste text starting with a hyphen. - * Following hints via the number keypad now works properly again. - * Errors while reading the state file are now displayed instead - of causing a crash. - * Crash when using :debug-log-level without a console attached. - * Downloads are now hidden properly when the browser is in - fullscreen mode. - * Crash when setting colors.webpage.bg to an empty value with - QtWebKit. - * Crash when the history database file is not a proper sqlite - database. - -- Update to version 1.8.1 - Added - * New userscripts: - + readability-js which uses Mozilla's node.js readability - library. - + qute-bitwarden which integrates the Bitwarden CLI. - Changed - * The statusbar text for passthrough mode now shows all - configured bindings to leave the mode, not only one. - * When :config-source is used with a relative filename, the file - is now searched in the config directory instead of the current - working directory. - * HTML5 inputs with date/time types now enter insert mode when - selected. - * dictcli.py now shows where dictionaries are installed to and - complains when running it as root if doing so would result in - a wrong installation path. - * Changes to userscripts: - + qute-pass: Don't run pass if only a username is requested. - + qute-pass: Support private domains like myrouter.local. - + readability: Improved CSS styling. - * Performance improvements in various areas: - + Loading config files - + Typing without any completion matches - + General keyboard handling - + Scrolling - * :version now shows details about the loaded - autoconfig.yml/config.py. - * Hosts are now additionally looked up including their ports in - netrc files. - * With Qt 5.10 or newer, qutebrowser now doesn't force software - rendering with Nouveau drivers anymore. However, - QtWebEngine/Chromium still do so. - * The XSS Auditor is now disabled by default - (content.xss_auditing = false). This reflects a similar change - in Chromium, see their XSS Auditor Design Document for details. - Fixed - * :config-write-py now correctly writes config.unbind(...) lines - (instead of config.bind(..., None)) when unbinding a default - keybinding. - * Prevent repeat keyup events for JavaScript when a key is held - down. - * ~/.config/qutebrowser/blocked-hosts can now also contain - /etc/hosts-like lines, not just simple hostnames. - * Restored compatibility with Jinja2 2.8 - * Fixed implicit type conversion warning with Python 3.8. - * The desktop file now sets StartupWMClass correctly, so the - qutebrowser icon is no longer shown twice in the Gnome dock - when pinned. - * Bindings involving keys which need the AltGr key now work - properly. - * Fixed crash (caused by a Qt bug) when typing characters above - the Unicode BMP (such as certain emoji or CJK characters). - * dictcli.py now works properly again. - * Shift can now be used while typing hint keystrings, which e.g. - allows typing number hints on French keyboards. - * With rapid hinting in number mode, backspace now edits the - filter text after following a hint. - * A certain type of error ("locking protocol") while initializing - sqlite now isn't handled as crash anymore. - * Crash when showing a permission request in certain scenarios. - Removed - * At least Python 3.5.2 is now required to run qutebrowser, - support for 3.5.0 and 3.5.1 was dropped. - -- Update to version 1.7.0 - Added - * New settings: - + colors.tabs.pinned.* to control colors of pinned tabs. - + hints.leave_on_load which allows disabling leaving of hint - mode when a new page is loaded. - + colors.completion.item.selected.match.fg which allows - configuring the text color for the matching text in the - currently selected completion item. - + tabs.undo_stack_size to limit how many undo entries are kept - for closed tabs. - * New commands: - + :reverse-selection (o in caret mode) to swap the - stationary/moving ends of a selection. - * New commandline replacements: - + {url:domain}, {url:auth}, {url:scheme}, {url:username}, - {url:password}, {url:host}, {url:port}, {url:path}, - {url:query} for the respective parts of the current URL. - + {title} for the current page title. - * The {title} field in tabs.title.format, - tabs.title.format_pinned and window.title_format got renamed to - {current_title} (mirroring {current_url}) in order to not - conflict with the new {title} commandline replacement. - * New delete target for :hint which removes the hinted element - from the DOM. - * New --config-py commandline argument to use a custom config.py - file. - * Qt 5.13: Support for notifications (shown via system tray). - Changed - * The desktop file qutebrowser.desktop is now renamed to - org.qutebrowser.qutebrowser.desktop. - * Pinned tabs now always show a favicon (even if the site doesn't - provide one) when shrinking. - * Setting downloads.location.directory now changes the directory - displayed in the download prompt even if - downloads.location.remember is set. - * The yank command gained a new inline argument, which allows to - e.g. use :yank inline [{title}]({url}). - * Duplicate consecutive history entries with the same URL are now - ignored. - * More detailed error messages when spawning a process failed. - * The content.pdfjs setting now supports domain patterns. - * Improved process status output with :spawn -o. - * The colors.tabs.bar.bg setting is now of type QssColor and thus - supports gradients. - * The :fullscreen command now understands a new --enter flag - which causes it to always enter fullscreen instead of toggling - the current state. - * --debug-flag stack is now needed to show stack traces on - renderer process crashes. - * --debug-flag chromium can be used to easily turn on verbose - Chromium logging. - * Permission prompts can now be answered with - Y (:prompt-accept --save yes) and N (:prompt-accept --save no) - to save the answer as a per-domain setting. - * content.dns_prefetch is now turned off by default, as it causes - crashes inside QtWebEngine. - * The (still unofficial) interceptor plugin API now contains - resource_type for a request and allows redirecting requests. - * :bookmark-remove now shows a message for consistency with - :bookmark-add. - * Very early segfaults are now also caught by the crash handler. - * The appdata XML now contains proper release information and an - (empty) OARS content rating. - * Improved Linux distribution detection. - * Qt 5.13: Request filtering now happens in the UI rather than - IO thread. - * Qt 5.13: Support for PDFium (Chromium's PDF viewer) is disabled - for now so that PDFs can still be downloaded - (or shown with PDF.js) properly. - * Various performance improvements (e.g. for showing hints or - the :open completion). - Deprecated - * :yank markdown got deprecated, as :yank inline [{title}]({url}) - can now be used instead. - Fixed - * Various QtWebEngine load signals are now handled differently, - which should fix issues with insert mode being left while - typing on sites like Google Translate. - * Race condition causing a colored statusbar in normal mode when - entering/exiting caret mode quickly. - * Using 100% for a hue in a hsv(...) config value now corresponds - to 359 (rather than 255), matching the fixed behavior in - Qt 5.13. - * Chaining commands with ;; used to abort with some failing - commands. It now runs the second command no matter whether the - first one succeeded or not. - * Handling of profiles and private windows (and resulting crashes - with Qt 5.12.2). - * Fixes for corner-cases when using :navigate increment/decrement - * The type for the colors.hints.match.fg setting was changed to - QtColor. - * Gradients were never supported for this setting, and with this - change, values like rgb(0, 0, 0) now work as well. - * Permission prompts now show a properly normalized URL with - QtWebKit. - * Crash on start when PyQt was built without SSL support with - Qt >= 5.12. - * Minor memory leaks. - -- Update to version 1.6.3 - Fixed - * Crash when hinting and changing/closing the tab before hints - are displayed. - * Crash on redirects with Qt 5.13. - * Hide bogus AA_ShareOpenGLContexts warning with Qt 5.12.4. - * Workaround for renderer process crashes with Qt 5.12.4. - If you're unable to update, you can remove ~/.cache/qutebrowser - for the same result. - -- Update to version 1.6.2 - Fixed - * Crash when SQL errors occur while using the completion. - * Crash when cancelling a download prompt started in an already - closed window. - * Crash when many prompts are opened at the same time. - * Running without Qt installed now displays a proper error again. - * High CPU usage when using the keyhint widget with a low delay. - -- Force sqlite backend to be installed, otherwise qtbrowser segfaults - bsc#1126269 - -- Update to version 1.6.1 - Fixed - * Crash when using :config-{dict,list}-{add,remove} with an invalid setting. - * Functionality like hinting on pages with an element with ID _qutebrowser - (such as qutebrowser.org) on Qt 5.12. - * The .desktop file in v1.6.0 was missing the "Actions" key. - * The SVG icon now has a size of 256x256px set to comply with freedesktop - standards. - * Setting colors.statusbar.*.bg to a gradient now has the expected effect of - the gradient spanning the entire statusbar. - -- Update to version 1.6.0 - Added - * New settings: - + tabs.new_position.stacking which controls whether new tabs - opened from a page should stack on each other or not. - + completion.open_categories which allows to configure which - categories are shown in the :open completion, and how they - are ordered. - + tabs.pinned.frozen to allow/deny navigating in pinned tabs. - + hints.selectors which allows to configure what CSS selectors - are used for hints, and also allows adding custom hint groups - + input.insert_mode.leave_on_load to turn off leaving insert - mode when a new page is loaded. - * New config manipulation commands: - + :config-dict-add and :config-list-add to a new element to a - dict/list setting. - + :config-dict-remove and :config-list-remove to remove an - element from a dict/list setting. - + New :yank markdown feature which yanks the current URL and - title in markdown format. - + Support for new QtWebEngine features in Qt 5.12: - ~ Basic support for client certificates. Selecting the - certificate to use when there are multiple matching - certificates isn't implemented yet. - ~ Support for DNS prefetching (plus new content.dns_prefetch - setting). - Changed - * :q now closes the current window instead of quitting - qutebrowser completely (:close), while :qa quits (:quit). - The behavior of :wq remains unchanged (:quit --save), as - closing a window while saving the session doesn't make sense. - * Completion highlighting is now done differently (using - QSyntaxHighlighter), which should fix some highlighting - corner-cases. - * The QtColor config type now also understands colors like - rgb(...). - * :yank now has a --quiet option which causes it to not display - a message. - * The :open completion now also shows search engines by default. - * The content.host_blocking.enabled setting now supports URL - patterns, so the adblocker can be disabled on a given page. - * Elements with a tabindex attribute now also get hints by - default. - * Various small performance improvements for hints and the - completion. - * The Wayland check for QtWebEngine is now disabled on - Qt >= 5.11.2, as those versions should work without any issues. - * The JavaScript console object is now available in PAC files. - * PAC proxies currently don't work properly on QtWebEngine (and - never did), so an error is now shown when trying to configure - a PAC proxy. - * The metainfo file qutebrowser.appdata.xml is now renamed to - org.qutebrowser.qutebrowser.appdata.xml. - * The qute-pass userscript now understands domains in gpg - filenames in addition to directory names. - * The autocompletion for content.headers.user_agent got updated - to only include the default and Chrome, as setting the UA to - Firefox has various bad side-effects. - * Combining Qt 5.12 with an older PyQt can lead to issues, so a - warning is now shown when starting qutebrowser with that - combination. - Fixed - * Invalid world IDs now get rejected for :jseval and GreaseMonkey - scripts. - * When websites suggest download filenames with invalid - characters, those are now correctly replaced. - * Invalid hint length calculation in certain rare cases. - * Dragging tabs in the tab bar (which was broken in v1.5.0) - * Using Shift-Home in command mode now works properly. - * Workaround for a Qt bug which prevented - content.cookies.accept = no-3rdparty from working properly on - some pages like GMail. However, the default for - content.cookies.accept is still all to be in line with what - other browsers do. - * :navigate not incrementing in anchors or queries. - * Crash when trying to use a proxy requiring authentication with - QtWebKit. - * Slashes in search terms are now percent-escaped. - * When scrolling.bar = True was set in versions before v1.5.0, - this now correctly gets migrated to always instead of - when-searching. - * Completion highlighting now works again on Qt 5.11.3 and 5.12.1 - * The non-standard header X-Do-Not-Track is no longer sent. - * PAC proxies were never correctly supported with QtWebEngine, - but are now explicitly disallowed. - * Issues with fullscreen handling when exiting a video player. - * Various fixes for Qt 5.12 issues: - + A javascript error on page load was fixed. - + window.print() works with Qt 5.12 now. - + Fixed handling of duplicate download filenames. - + Fixed broken qute://history page. - + Fixed PDF.js not working properly. - + The download button in PDF.js now works (it's not possible - to make it work with earlier Qt versions). - + Since Greasemonkey scripts modifying the DOM fail when being - run at document-start, some known-broken scripts (Iridium, - userstyles.org) are now forced to run at document-end. - -- Require python3-qtwebengine-qt5 on TW - (package split since PyQt5 5.12) - -- Update to version 1.5.2: - * The content.cookies.accept setting is now set to all instead - of no-3rdparty by default, as no-3rdparty breaks various pages - such as GMail. - -- Update to version 1.5.1: - Fixed: - * Flickering when opening/closing tabs (as soon as more than - 10 are open) on some pages. - * Improved logging for PDF.js resources which fail to load. - * Crash when closing a tab after doing a search. - * Tabs appearing when hidden after e.g. closing tabs. - -- Update to version 1.5.0: - Added: - * Rewritten PDF.js support: - + PDF.js support and the content.pdfjs setting are now - available with QtWebEngine. - + Opening a PDF file now doesn't start a second request - anymore. - + Opening PDFs on https:// sites now works properly. - + New --pdfjs flag for prompt-open-download, so PDFs can be - opened in PDF.js with in the download prompt. - * New settings: - + content.mouse_lock to handle HTML5 pointer locking. - + completion.web_history.exclude which hides a list of URL - patterns from the completion. - + qt.process_model which can be used to change Chromium's - process model. - + qt.low_end_device_mode which turns on Chromium's low-end - device mode. This mode uses less RAM, but the expense of - performance. - + content.webrtc_ip_handling_policy, which allows more - fine-grained/restrictive control about which IPs are - exposed via WebRTC. - + tabs.max_width which allows to have a more "normal" look - for tabs. - + content.mute which allows to mute pages (or all tabs) by - default. - * Running qutebrowser with QtWebKit or Qt < 5.9 now shows a - warning (only once), as support for those is going to be - removed in a future release. - * New t[iI][hHu] default bindings (similar to tsh etc.) to - toggle images. - * The qute-pass userscript now has optional OTP support. - * When :spawn --userscript is called with a count, that count - is now passed to userscripts as $QUTE_COUNT. - Changed: - * Various performance improvements when many tabs are opened. - * The content.headers.referer setting now works on QtWebEngine. - * The :repeat command now takes a count which is multiplied - with the given "times" argument. - * The default keybinding to leave passthrough mode was changed - from to , which makes pasting from the - clipboard easier in passthrough mode and is also unlikely to - conflict with webpage bindings. - * The app_id is now set to qutebrowser for Wayland. - * Using :set option now shows the value of the setting - (like :set option? already did). - * The completion.web_history_max_items setting got renamed to - completion.web_history.max_items. - * Regenerating completion history now shows a progress dialog. - * The content.autoplay setting now supports URL patterns on - Qt >= 5.11. - * The content.host_blocking.whitelist setting now takes a list - of URL patterns instead of globs. - * In passthrough mode, Ctrl + Mousewheel now also gets passed - through to the page instead of zooming. - * Editing text in an external editor now simulates a JS "input" - event, which improves compatibility with websites reacting - via JS to input. - * The qute://settings page is now properly sorted on Python 3.5 - * :zoom, :zoom-in and :zoom-out now have a --quiet switch which - causes them to not display a message. - * The scrolling.bar setting now takes three values instead of - being a boolean: always, never, and when-searching (which - only displays it while a search is active). - * '@@' now repeats the last run macro. - * The content.host_blocking.lists setting now accepts a file:// - URL to a directory, and reads all files in that directory. - * The :tab-give and :tab-take command now have a new flag - - -keep which causes them to keep the old tab around. - * :navigate now clears the URL query. - Fixed: - * qute:// pages now work properly on Qt 5.11.2 - * Error when passing a substring with spaces to :tab-take. - * Greasemonkey scripts which start with an UTF-8 BOM are now - handled correctly. - * When no documentation has been generated, the plaintext - documentation now can be shown for more files such as - qute://help/userscripts.html. - * Crash when doing initial run on Wayland without XWayland. - * Crash when trying to load an empty session file. - * :hint with an invalid --mode= value now shows a proper error. - * Rare crash on Qt 5.11.2 when clicking on