Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

perf-6.4.0.git19721.c2fa164e2b-150600.1.1 RPM for ppc64le

From OpenSuSE Leap 15.6 for ppc64le

Name: perf Distribution: SUSE Linux Enterprise 15
Version: 6.4.0.git19721.c2fa164e2b Vendor: SUSE LLC <https://www.suse.com/>
Release: 150600.1.1 Build date: Fri Mar 22 14:30:01 2024
Group: Development/Tools/Debuggers Build host: ibs-power9-15
Size: 7308150 Source RPM: perf-6.4.0.git19721.c2fa164e2b-150600.1.1.src.rpm
Packager: https://www.suse.com/
Url: https://perf.wiki.kernel.org/
Summary: Performance Monitoring Tools for Linux
This package provides a userspace tool 'perf', which monitors performance for
either unmodified binaries or the entire system. It requires a Linux kernel
which includes the Performance Counters for Linux (PCL) subsystem (>= 2.6.31).
This subsystem utilizes the Performance Monitoring Unit (PMU) / hardware
counters of the underlying cpu architecture (if supported).

Provides

Requires

License

GPL-2.0-only

Changelog

* Thu Mar 21 2024 tonyj@suse.de
  - perf tests: Skip data symbol test if buf1 symbol is missing
    (bsc#1220045).
    [kernel-source commit c2fa164e2b]
* Thu Mar 21 2024 tonyj@suse.de
  - perf tests: Make data symbol test wait for perf to start
    (bsc#1220045).
    [kernel-source commit ef2a3551de]
* Thu Mar 07 2024 tonyj@suse.de
  - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR
    (jsc#PED-7970 jsc#PED-8065).
    [kernel-source commit b9d5dfb433]
* Thu Mar 07 2024 tonyj@suse.de
  - perf vendor events powerpc: Add PVN for HX-C2000 CPU with
    Power8 Architecture (jsc#PED-7970 jsc#PED-8065).
    [kernel-source commit b7e0015119]
* Fri Mar 01 2024 tonyj@suse.de
  - perf vendor events: Update metric events for power10 platform
    (bsc#1220502 perf-v6.7).
    [kernel-source commit c37d66c4fd]
* Tue Feb 13 2024 svarbanov@suse.de
  - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859)
    [kernel-source commit 8763e5dbfc]
* Mon Feb 12 2024 tonyj@suse.de
  - perf evlist: Fix evlist__new_default() for > 1 core PMU
    (git-fixes).
    [kernel-source commit a32b1b0992]
* Mon Feb 12 2024 tonyj@suse.de
  - perf db-export: Fix missing reference count get in
    call_path_from_sample() (git-fixes).
    [kernel-source commit 9020d7fca5]
* Mon Feb 12 2024 tonyj@suse.de
  - perf stat: Fix hard coded LL miss units (git-fixes).
    [kernel-source commit 9bdb60524b]
* Mon Feb 12 2024 tonyj@suse.de
  - perf env: Avoid recursively taking env->bpf_progs.lock
    (git-fixes).
    [kernel-source commit 7b57b2a0f8]
* Mon Feb 12 2024 tonyj@suse.de
  - perf vendor events: Remove UTF-8 characters from cmn.json
    (git-fixes).
    [kernel-source commit b7bdab6f26]
* Mon Feb 12 2024 tonyj@suse.de
  - perf unwind-libunwind: Fix base address for .eh_frame
    (git-fixes).
    [kernel-source commit 8f58229b79]
* Mon Feb 12 2024 tonyj@suse.de
  - perf unwind-libdw: Handle JIT-generated DSOs properly
    (git-fixes).
    [kernel-source commit 2b678bbb6b]
* Mon Feb 12 2024 tonyj@suse.de
  - perf genelf: Set ELF program header addresses properly
    (git-fixes).
    [kernel-source commit 034b81845f]
* Mon Feb 12 2024 tonyj@suse.de
  - perf hisi-ptt: Fix one memory leakage in
    hisi_ptt_process_auxtrace_event() (git-fixes).
    [kernel-source commit 48ed189a76]
* Mon Feb 12 2024 tonyj@suse.de
  - perf header: Fix one memory leakage in
    perf_event__fprintf_event_update() (git-fixes).
    [kernel-source commit d3460cacbc]
* Mon Feb 12 2024 tonyj@suse.de
  - perf stat: Fix help message for --metric-no-threshold option
    (git-fixes).
    [kernel-source commit fc785474ce]
* Mon Feb 12 2024 tonyj@suse.de
  - perf stat: Exit perf stat if parse groups fails (git-fixes).
    [kernel-source commit 2a3d7732e5]
* Mon Feb 12 2024 tonyj@suse.de
  - perf mem: Fix error on hybrid related to availability of mem
    event in a PMU (git-fixes).
    [kernel-source commit b52007e8cc]
* Mon Feb 12 2024 tonyj@suse.de
  - perf vendor events powerpc: Update datasource event name to
    fix duplicate events (git-fixes).
    [kernel-source commit cf8195c7b5]
* Mon Feb 12 2024 tonyj@suse.de
  - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT
    to GPC_FLUSH_MEM_FAULT (git-fixes).
    [kernel-source commit fd4435afd5]
* Mon Feb 12 2024 tonyj@suse.de
  - perf test record user-regs: Fix mask for vg register
    (git-fixes).
    [kernel-source commit 0ff1685428]
* Mon Feb 12 2024 tonyj@suse.de
  - perf docs: Fix man page formatting for 'perf lock' (git-fixes).
    [kernel-source commit 0dca9e65bd]
* Mon Feb 12 2024 tonyj@suse.de
  - perf test record+probe_libc_inet_pton: Fix call chain match
    on powerpc (bsc#1218986).
    [kernel-source commit 7eff685fc8]
* Mon Feb 12 2024 tonyj@suse.de
  - perf tests: Skip pipe test if noploop symbol is missing
    (bsc#1219617).
    [kernel-source commit d7947e20b1]
* Mon Feb 12 2024 tonyj@suse.de
  - perf tests lib: Add perf_has_symbol.sh (bsc#1219617).
    [kernel-source commit 10834451a9]
* Mon Feb 12 2024 tonyj@suse.de
  - perf header: Fix segfault on build_mem_topology() error path
    (git-fixes).
    [kernel-source commit 3c75be3792]
* Mon Feb 12 2024 tonyj@suse.de
  - perf test: Remove atomics from test_loop to avoid test failures
    (git-fixes).
    [kernel-source commit 04bc8ed576]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Basic branch counter support (jsc#PED-6012
    jsc#PED-6121).
    [kernel-source commit 554529dc26]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121).
    [kernel-source commit bcfa930b33]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Support num and width of branch counters
    (jsc#PED-6012 jsc#PED-6121).
    [kernel-source commit c638dccb3b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf list: Fix JSON segfault by setting the used
    skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit acbb0879db]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: AmpereOne: Add missing
    DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit d598e2e9f2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metrics: Avoid segv if default metricgroup isn't set
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 69c1abb54e]
* Mon Jan 15 2024 tonyj@suse.de
  - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3971573ba0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Fix a build error on 32-bit (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7db26b275c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 1b2fbc1dbf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update tsx_cycles_per_elision metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit be5179bf77]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update bonnell version number to v5
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 93635bc8b0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update westmereex events to v4
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fe864a9f99]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update meteorlake events to v1.06
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e0d64f20cf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update knightslanding events to v16
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c6e6f52ad2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add typo fix for ivybridge FP
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 63a8a4e582]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update a spelling in haswell/haswellx
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8bc6482e8a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update emeraldrapids to v1.01
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 93c23e00bb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update alderlake/alderlake events
    to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 19f0d0f728]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Disable BPF skeletons if clang version is < 12.0.1
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5ebc0ac116]
* Mon Jan 15 2024 tonyj@suse.de
  - perf callchain: Fix spelling mistake "statisitcs" ->
    "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 69d739bf95]
* Mon Jan 15 2024 tonyj@suse.de
  - perf report: Fix spelling mistake "heirachy" -> "hierarchy"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1ea59de96f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf python: Fix binding linkage due to rename and move
    of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 1a5c00c342]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: test_arm_coresight: Simplify source iteration
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d716cc2ccf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add tigerlake two metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit dc4fd24d19]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add broadwellde two metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c326eaf1e5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Fix broadwellde
    tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 4d1fd9e93a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf mem_info: Add and use map_symbol__exit and
    addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit df6c7c85d3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf callchain: Minor layout changes to callchain_list
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ba9139bb57]
* Mon Jan 15 2024 tonyj@suse.de
  - perf callchain: Make brtype_stat in callchain_list optional
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5f7a3989bd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf callchain: Make display use of branch_type_stat const
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a3071857ef]
* Mon Jan 15 2024 tonyj@suse.de
  - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 35ca003207]
* Mon Jan 15 2024 tonyj@suse.de
  - perf threads: Remove unused dead thread list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bf969df35e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hist: Add missing puts to hist__account_cycles (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e101721c41]
* Mon Jan 15 2024 tonyj@suse.de
  - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 2c3d46a3c3]
* Mon Jan 15 2024 tonyj@suse.de
  - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1b835690c8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf machine: Avoid out of bounds LBR memory read (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8e8ebcf987]
* Mon Jan 15 2024 tonyj@suse.de
  - perf rwsem: Add debug mode that uses a mutex (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d5f034d19e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Address stray '\' before # that is warned about
    since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c0d93bff9c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf report: Fix hierarchy mode on pipe input (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit af7a278ec0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Use per-cpu array map for spinlocks
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c029d549dc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Check race in tstamp elem creation
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fd3fd4cac8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Clear lock addr after use (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2724e680e4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Rename evsel__increase_rlimit to
    rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a99467dfc5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 19887ad493]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Skip CoreSight tests if cs_etm// event is not
    available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c07b748aae]
* Mon Jan 15 2024 tonyj@suse.de
  - perf data: Increase RLIMIT_NOFILE limit when open too many
    files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 3e4b995690]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Use the right bpf_probe_read(_str) variant for
    reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b1dfdc8418]
* Mon Jan 15 2024 tonyj@suse.de
  - perf: script: fix missing ',' for fields option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cb8b696db6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Fix shellcheck warning in stat_all_metricgroups
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8d6bc73e0a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Fix shellcheck warning in record_sideband.sh
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3c617bbe32]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Ignore shellcheck warning in lock_contention
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 679781168c]
* Mon Jan 15 2024 tonyj@suse.de
  - tools/perf/arch/powerpc: Fix the CPU ID const char* value by
    adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6c3f69e6e2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 731e40cf8c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Validate timestamp tracing in per-thread mode
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b9a52965c6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit afde0ff854]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu-events: Remember the perf_events_map for a PMU
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1744567f7e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit aaf6232827]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit b29d01abcd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arm-spe: Move PMU initialization from default config code
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 69edd919fc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Move PMU initialization from default config code
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8f8d50800a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Rename perf_pmu__get_default_config to
    perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3fce85f57a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b9b9d2243c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 002149f08c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Use existing definitions of le16_to_cpu() etc
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a1210a989b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5334402a28]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 533f0d4ab3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Fix incorrect or missing decoder for raw trace
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 69eb5ce92c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf_counter: Fix a few memory leaks (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7316b69129]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Fix various error path memory leaks (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d4d4b28279]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace-event-info: Avoid passing NULL value to closedir
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c15555a61f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Fix unlikely memory leak when cloning terms
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 40312f327c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock: Fix a memory leak on an error path (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7d1c118a4b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 41c9ed4fea]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hists browser: Avoid potential NULL dereference (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9c4fa7e8d2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hists browser: Reorder variables to reduce padding
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 314130b1c9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Be defensive against potential NULL dereference
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 140f2004e9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf mem-events: Avoid uninitialized read (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 41a4c15f12]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 55cd7c6f19]
* Mon Jan 15 2024 tonyj@suse.de
  - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e63a600932]
* Mon Jan 15 2024 tonyj@suse.de
  - perf buildid-cache: Fix use of uninitialized value (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 698b349679]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench uprobe: Fix potential use of memory after free
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f2f66d04ca]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Fix for term values that are raw events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 030454f72c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4f6d482855]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 33e3a090ce]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid erange from hex numbers (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e23a884ef5]
* Mon Jan 15 2024 tonyj@suse.de
  - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 34a7de9fbe]
* Mon Jan 15 2024 tonyj@suse.de
  - tools/perf/tests: Fix object code reading to skip address
    that falls out of text section (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 86fd825f51]
* Mon Jan 15 2024 tonyj@suse.de
  - tools/perf: Add "is_kmod" to struct dso to check if it is
    kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 428ef515bc]
* Mon Jan 15 2024 tonyj@suse.de
  - tools/perf: Add text_end to "struct dso" to save .text section
    size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7fd30fb68e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Avoid system wide when not privileged (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 46ee96fed6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hisi-ptt: Fix memory leak in lseek failure handling
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1ce5d93855]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit bbcdee7c9d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Make PMU alias name loading lazy (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 79cc2cba29]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix parse-events tests to skip parametrized events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5e14e15d8f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0e11ed2dc0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 15fd30b239]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add pmu-event test for "Compat" and new event_field
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 245850dfd6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 9e1f125a5c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Support EventidCode and NodeType (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 641d9c70b8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metric: "Compat" supports regular expression matching
    identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 76d090adc8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: "Compat" supports regular expression matching
    identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit afb9b6a585]
* Mon Jan 15 2024 tonyj@suse.de
  - perf record: Fix BTF type checks in the off-cpu profiling
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 10e90e11ec]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench messaging: Kill child processes when exit abnormally
    in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cce54943ca]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench messaging: Store chlid process pid when creating
    worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0038cd401b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench messaging: Factor out create_worker() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8a01da6d96]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench messaging: Fix coding style issues for
    sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit de9b10238b]
* Mon Jan 15 2024 tonyj@suse.de
  - tests/shell: Fix shellcheck warnings for SC2153 in multiple
    scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4cd0ca24b2]
* Mon Jan 15 2024 tonyj@suse.de
  - tests/shell: Fix shellcheck issues in
    tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6e8294d866]
* Mon Jan 15 2024 tonyj@suse.de
  - tests/shell: Fix shellcheck SC1090 to handle the location of
    sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c373d2d904]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Fix spelling mistake "Captuer" -> "Capture"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a770be6f82]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit be4f2dccdc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendors events: Remove repeated word in comments (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a56b40d024]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit efcd9b10bd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test lock_contention.sh: Skip test if not enough CPUs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 92afea3380]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test stat+shadow_stat.sh: Add threshold for rounding errors
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f41dfb6a01]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: fix no member named 'entries' issue (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ab7c69bf52]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Fix tracepoint name memory leak (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 07b7fe9c42]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Detect off-cpu support from build options (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 85882b9267]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Ensure EXTRA_TESTS is covered in build test
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f5f4560e3c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Update build test for changed BPF skeleton defaults
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 71d25caa3e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Default BUILD_BPF_SKEL, warn/disable for missing
    deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 730785c384]
* Mon Jan 15 2024 tonyj@suse.de
  - perf version: Add status of bpf skeletons (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 908c0419ee]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Simplify bool conversion (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 42a192c626]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix test-record-dummy-C0 failure for supported
    PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 8006cfd788]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cb13031fb4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Add more x86 mov instruction cases (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e33b520265]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit c67844b982]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4fbcf0eb03]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 20d110435e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbol: Avoid an undefined behavior warning (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a8a26a8240]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit ab66831dcf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ac0e75f623]
* Mon Jan 15 2024 tonyj@suse.de
  - perf expr: Make YYDEBUG dependent on doing a debug build
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6dfcfedf58]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Make YYDEBUG dependent on doing a debug build
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 49cff8ab3c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove unused header files (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d81e148a3d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add includes for detected configs in Makefile.perf
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d632b2741d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d2d2bc55a5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Add V1 metrics using Arm telemetry
    repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c336f65a54]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Update V1 events using Arm telemetry
    repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 905f77a6ec]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add a test for strcmp_cpuid_str() expression
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 13120b46d0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf util: Add a function for replacing characters in a string
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0a135a44f5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit acc213ae31]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Check result of has_event(cycles) test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 13907e6a8a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf list pfm: Retry supported test with exclude_kernel
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8d06d9c1a5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9a9fa5df18]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test shell lock_contention: Add cgroup aggregation and
    filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9f64737842]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a8a2c163b2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Add --lock-cgroup option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 57cd057dcb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Prepare to handle cgroups (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9a3395af24]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add read_all_cgroups() and __cgroup_find()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit efa477b8c1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Add BPF-based statistics on softirq event
    support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 96698f0961]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Add BPF-based statistics on hardirq event
    support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c3a87d9c1c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Implements BPF-based cpu usage statistics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 32eba2f5cd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort
    - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e39219f876]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Add statistics on softirq event support
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 600ce20732]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Add statistics on hardirq event support
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 594ddb974a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Add evsel__intval_common() helper (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9cbd426ac6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork top: Introduce new top utility (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2234ec204f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Add `root` parameter to work_sort() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 097c15b104]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 789d0aa94a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Set default events list if not specified in
    setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b3eb05bd14]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Overwrite original atom in the list when a new
    atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 865d1cd85e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Add `kwork` and `src_type` to work_init() for
    'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a145e1cbb7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Set ordered_events to true in 'struct perf_tool'
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f915ca9d8f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Add the supported subcommands to the document
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c949234ac2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kwork: Fix incorrect and missing free atom in
    work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 65a6b18f5c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add perf_event_attr test for record dummy event
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 30c64061e1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add test case for record sideband events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cbc5788ef6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf record: Track sideband events for all CPUs when tracing
    selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5eaa6dfbde]
* Mon Jan 15 2024 tonyj@suse.de
  - perf record: Move setting tracking events before
    record__init_thread_masks() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 97450cbde7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Add evlist__findnew_tracking_event() helper
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e05e23f2d2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1638709b67]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Fix spelling mistakes (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7b0cd1d2b7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add emeraldrapids, update
    sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9bd1e648d6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5dc174d3fe]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Introduce 'struct parse_events_terms'
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c5d7549cdf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Copy fewer term lists (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4daef7b4e4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 5276dc2cd7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Tidy up str parameter (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8f3f04d5c2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 78c5d97b8a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf shell completion: Support completion of
    metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 78942fcac1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf completion: Support completion of libpfm4 events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fcb392e433]
* Mon Jan 15 2024 tonyj@suse.de
  - perf shell completion: Restrict completion of events to events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9ea4cd6983]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit aeae13a089]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events power10: Add extra data-source events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2aef5f73f9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf machine: Use true and false for bool variable (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 194e1883b9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Add a test for object_code() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b9576d9919]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Fix use of addr_location__exit() in
    dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4ed98d931c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Fix perf stat output with correct scale and unit
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4bf569b80e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevent: fix core dump on software events on s390 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 340d5dd116]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Ensure all alias variables are initialized (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit aaa52488b2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d6a648ac10]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Avoid compile error wrt redefining bool (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8a2b39f4a9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h
    UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 315c9687d2]
* Mon Jan 15 2024 tonyj@suse.de
  - tools headers UAPI: Copy seccomp.h to be able to build 'perf
    bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5a46d4206e]
* Mon Jan 15 2024 tonyj@suse.de
  - tools headers UAPI: Sync files changed by new fchmodat2 and
    map_shadow_stack syscalls with the kernel sources (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ea03e8bb70]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Fix driver config term (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a3c5a046d7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Fixes relating to no_value terms (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b2a6bdf996]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Fix propagation of term's no_value when
    cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 91ba41c9fc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Name the two term enums (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 37b884f185]
* Mon Jan 15 2024 tonyj@suse.de
  - perf list: Don't print Unit for "default_core" (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c4e509bdce]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Fix modifier in
    tma_info_system_mem_parallel_reads for skylake (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2d5b2d10ab]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Avoid leak in v0 API test use of
    resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 48230698d5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metric: Add #num_cpus_online literal (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9a1e563b7c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove str from perf_pmu_alias (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9c5005d89c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Make common term list to strbuf helper
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0ef0cf3310]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Minor help message improvements (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 55788f3ec1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 22537722b9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Use "default_core" for events with no Unit
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4221875daf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup
    BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5a1c963b21]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit eff613f64a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ae744d3d3b]
* Mon Jan 15 2024 tonyj@suse.de
  - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 025e5c5454]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 52701744a2]
* Mon Jan 15 2024 tonyj@suse.de
  - libperf: Add perf_record_header_attr_id() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4f5c8a9a32]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fe44f6c6b3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Skip duplicate PMUs and don't print list suffix by
    default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 06e126fae4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Sort pmus by name then suffix (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b5db4206e7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 084ac3ed76]
* Mon Jan 15 2024 tonyj@suse.de
  - perf beauty mmap_flags: Fix script for archs that use the
    generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bd9ce05b67]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e0776b1f97]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Fix typo in max-stack option description
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cf95cb99a3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 9ccee57e9b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bcd7384e3a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Make id const and add missing free (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7709dec7ab]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Make term's config const (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a535e2e507]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove logic for PMU name being NULL (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 949b5083a0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit c99e4b3b53]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 8a013c94ee]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python gecko: Launch the profiler UI on the default
    browser with the appropriate URL (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit ab8330177b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Add support for input args in gecko script
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4a05a706f2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Sort strings in the big C string to reduce faults
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a1a18ea7b2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e748f2a5fa]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Be lazy about loading event info files from sysfs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c47425b67f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Scan type early to fail an invalid PMU quickly
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b373d18d99]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 23e10fb713]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit dee9fe585e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit afd70421bd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Prefer passing pmu to aliases list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cf32e6fef8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Parse sysfs events directly from a file (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2b13aef3b8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6410e124e1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu-events: Reduce processed events by passing PMU
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c5e7c55470]
* Mon Jan 15 2024 tonyj@suse.de
  - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9077446fb8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Improve error message for double setting
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d2f6b9ea67]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit fcdc040206]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu-events: Add extra underscore to function names
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 768027d6f7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit a8ff4ab6d0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Make the loading of formats lazy (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f9d82af799]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Allow customization of clang options for BPF target
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0cf860a3aa]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Pass PMU rather than aliases and format (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 33ee0fba89]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Avoid passing format list to perf_pmu__format_bits()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 947286a275]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Avoid passing format list to perf_pmu__format_type
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5d0c67cdb5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Avoid passing format list to perf_pmu__config_terms()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a503aa2c7b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2821862f9b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 42a93a3a2d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit db3f97427f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 3fad43df88]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench breakpoint: Skip run if no breakpoints available
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b42d495c04]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lzma: Convert some pr_err() to pr_debug() as callers
    already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 25e51cb460]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat-display: Check if snprintf()'s fmt argument is NULL
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8fe10d15b1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf augmented_raw_syscalls: Add an assert to make sure
    sizeof(augmented_arg->value) is a power of two (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 79f8a9a2a1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf augmented_raw_syscalls: Add an assert to make sure
    sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 7b0648d10d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: AmpereOne: Remove unsupported events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9b3af5ecf8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 30016c6f56]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: AmpereOne: Mark affected STALL_*
    events impacted by errata (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 041d8ad130]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne
    list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 068f6627f1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Raise exception for no definition of a arch std
    event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fa31efc48b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Use heuristic when deciding if a syscall tracepoint
    "const char *" field is really a string (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e5c4f0e521]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Use the augmented_raw_syscall BPF skel only for
    tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7b46e1898f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock: Don't pass an ERR_PTR() directly to
    perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 94ec1e53b6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf top: Don't pass an ERR_PTR() directly to
    perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ac3cf0385a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Update N2 and V2 metrics and
    events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit cf0943cb83]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Update stall_slot workaround for N2
    r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e19fb041d8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Add a new expression builtin strcmp_cpuid_str()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9bf2606a72]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add a test for the new Arm CPU ID comparison behavior
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit dd753cab9e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9937f01b7a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter
    using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3ff89f376e]
* Mon Jan 15 2024 tonyj@suse.de
  - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 483e69d053]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-regs: Move out arch specific header from
    util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3b042fe219]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b147dc4d35]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-regs: Remove unused macros PERF_REG_{IP|SP}
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6a73bd1e73]
* Mon Jan 15 2024 tonyj@suse.de
  - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9f86661591]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a09f842502]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-regs: Refactor arch register parsing functions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f54156622e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf docs: Fix format of unordered lists (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2fa8d7ee65]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Update scale units and descriptions of
    common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 010bd46a6d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f26d9a7089]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 76c01804ee]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Initialize addr_location before passing
    it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 9b9144d9e3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dlfilter: Add a test for resolve_address() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cb69cc8b96]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Update audit-libs package name for python3
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 73cf7b7164]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Support syscall name parsing on arm64
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6a67fe87a3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Remove duplicate check for `field` in
    evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 15af1436eb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add perf record sample filtering test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 68b670de44]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf-filter: Fix sample flag check with || (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ba0eed252f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Tidy comments related to BPF + syscall augmentation
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 292f5240e6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf examples: With no BPF events remove examples (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ccedd2ca4b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Migrate BPF augmentation to use a skeleton
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6c32c96ed8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove BPF event support (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d52e6a0efd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf: Remove support for embedding clang for compiling
    BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f77074f943]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding
    the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3b35d96875]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test trace+probe_vfs_getname.sh: Remove stray \ before /
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 02acc7535c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script python: Add stub for PMU symbol to the python
    binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4b42b94cef]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbols: Fix DSO kernel load and symbol process to
    correctly map DSO to its long_name, type and adjust_symbols
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b796f37bd2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Remove -Wno-unused-but-set-variable from the
    flex flags when building with clang < 13.0.0 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6ff9042b49]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script: Print "cgroup" field on the same line as "comm"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ad947a3f4c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf probe: Make synthesize_perf_probe_point() private to
    probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit da471cac1e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf probe: Free string returned by
    synthesize_perf_probe_point() on failure in
    synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 700bd85a25]
* Mon Jan 15 2024 tonyj@suse.de
  - perf probe: Free string returned by
    synthesize_perf_probe_point() on failure to add a probe
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7f5cce10ba]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hists browser: Fix the number of entries for 'e' key
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 79f400d856]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hists browser: Fix hierarchy mode header (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 292a3332d7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate bpf: Don't enclose non-debug code with an assert()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c88d4d07f1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Support llvm and clang support compiled in
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3bcc083aee]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script python: Cope with declarations after statements
    found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7e65c625f4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf python: Cope with declarations after statements found in
    Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fbb3e5a040]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update Icelake+ metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b5193ab3df]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update sapphirerapids to 1.15
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c6becf356c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d9bc7cac59]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events x86: Avoid sorting uops_retired.slots
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 45804e9cd5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf probe: Show correct error message about @symbol usage
    for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ad6c519564]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test bpf: Address error about non-null argument for
    epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fcdc0aa34c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+std_output: Fix shellcheck warnings about word
    splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e3a96f1091]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+std_output: Fix shellcheck warnings about word
    splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1823f828c6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests lib stat_output: Fix shellcheck warning about
    missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bc1e09d812]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests coresight thread_loop_check_tid_2: Fix shellcheck
    warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 41e4df40dd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests record+zstd_comp_decomp: Fix the shellcheck
    warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e7a7ef6cc9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arch x86: Address shellcheck warnings about unused
    variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 23a70f8eb8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace x86_arch_prctl: Address shellcheck warnings about
    local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b1921f031d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests lib waiting: Fix the shellcheck warnings about
    missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 155a815f15]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests lib probe_vfs_getname: Fix shellcheck warnings
    about missing shebang/local variables (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit c27fe1faf0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests unroll_loop_thread_10: Fix shellcheck warnings about
    word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ea2990db85]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests thread_loop_check_tid_10: Fix shellcheck warnings
    bout word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 1b90318652]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Fix shellcheck issue about quotes for
    check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 619c201f1d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf beauty arch_errno_names: Fix shellcheck issue about local
    variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f0653795b6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests lib probe: Fix shellcheck warning about about
    missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a2e9451c86]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests memcpy_thread_16k_10: Fix shellcheck warning about
    word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7244f64c33]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests asm_pure_loop: Fix shellcheck warning about word
    splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a71699d2f1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+shadow_stat: Fix shellcheck warning about
    unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8a67d7f949]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat_bpf_counters: Fix usage of '==' to address
    shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 106d52464c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests perf_dat _converter_json: Use quoting to avoid word
    splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0634e94faa]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+csv_summary: Fix unused variable references
    detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b30d79961c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Address signal case issues detected via shellcheck
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 84e6068a01]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about
    logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 486c5f6eb1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests lock_contention: Fix shellcheck issue about quoting
    to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 88f1944134]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests record_offcpu: Fix shellcheck warnings about
    word splitting/quoting and signal names case (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cb81506dfd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests probe_vfs_getname: Fix shellcheck warnings about
    word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8ba741be17]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests trace+probe_vfs_getname: Fix shellcheck warnings
    about word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit fa701d52ff]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests task_analyzer: Check perf build options for
    libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 78d6b6bbbd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove array remnants (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4fce476c63]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Revert enable indices setting syntax for BPF map
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8a21f649dc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 3a4a331426]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Include generated header files properly (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1156928eef]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Update build rule for generated files (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d2bce40065]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 904118f55a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Disable fewer bison warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8e0992e522]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 6287a212a9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Add Wextra for C++ compilation (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 06a1fba811]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Don't always set -funwind-tables and -ggdb3
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 02d655e8f4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 28b453578c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0eeeb4708e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Add support for Yitian 710 DDR PMU (arm64)
    aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7456e2a3fc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add a place to put kernel config fragments for
    test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bc618cafe1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Add command execution for gecko script
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 49a38277c3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Implement add sample function and thread
    processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2c4c849777]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Implement add sample function and thread
    processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ad07e261d5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Add trace end processing and PRODUCT and
    CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6ce5150662]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Add classes and conversion functions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2101d1b493]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Extact necessary information from process
    event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6d130b21b1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripts python: Add initial script file with usage
    information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4429c9cde5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 35e38d6c0e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf machine: Include data symbols in the kernel map (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d02c363b38]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9400fead21]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 798ab83ec4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Improve location for add pmu (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 132c1c0378]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Populate error column for BPF/tracepoint
    events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 740e0393b1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Additional error reporting (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9b315af3c9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Separate ENOMEM memory handling (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9aaa200566]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Move instances of YYABORT to YYNOMEM
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f3f2a70871]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d278792d0e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-event: Add memory allocation test for name terms
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6781c9c272]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3f3647fb06]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid regrouped warning for wild card events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c8961bc71f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Add more comments to 'struct
    parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d0cd854b85]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove two unused tokens (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8dd80870fb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cdd205ae8d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6fb9d24f8f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 157d756fc1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Avoid weak symbol for arch_tests (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit dd1a0d9743]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid use uninitialized warning (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6084ec4da3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Avoid uninitialized use of perf_stat_config
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9cd92d7509]
* Mon Jan 15 2024 tonyj@suse.de
  - perf diff: Replaces some ',' as separator with the more usual
    ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ab6852bf82]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench uprobe trace_printk: Add entry attaching an BPF
    program that does a trace_printk (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 00bc64d05c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench uprobe empty: Add entry attaching an empty BPF
    program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 89e1340d54]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench uprobe: Show diff to previous (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1aeff544d1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench uprobe: Print diff to baseline (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 446e7482db]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench uprobe: Add benchmark to test uprobe overhead
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1f8707dd71]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Free thread_trace->files table (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit da19de6ead]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Really free the evsel->priv area (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2993497b9a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Register a thread priv destructor (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 93ac76a970]
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Allow tools to register a thread->priv destructor
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 93e33d15bd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Free evsel->filter on the destructor (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e9d4b49b74]
* Mon Jan 15 2024 tonyj@suse.de
  - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c2bb6ed346]
* Mon Jan 15 2024 tonyj@suse.de
  - perf/benchmark: add a new benchmark for seccom_unotify
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fc645683ff]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Don't display zero tool counts (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b68b4e1d42]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test parse-events: Test complex name has required event
    format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 18b6f6f49c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Create placholder regardless of scanning core_only
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 824dd52f88]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Only move force grouped evsels when sorting
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e571e492b4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: When fixing group leaders always set the
    leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 24f6cf3205]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Extra care around force grouped events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c261037a11]
* Mon Jan 15 2024 tonyj@suse.de
  - perf callchain powerpc: Fix addr location init during
    arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit f46254b49f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test task_exit: No need for a cycles event to check if we
    get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 69c53b4f75]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid SEGV if PMU lookup fails for legacy
    cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 967f85c143]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events amd: Fix large metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f7934d3dbe]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix event parsing test when
    PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit eac3b7c160]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix event parsing test on Arm (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 860ce1c291]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit b6c5816706]
* Mon Jan 15 2024 tonyj@suse.de
  - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e92eee0118]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbol: Fix uninitialized return value in
    symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 67c3e57f88]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Test perf lock contention CSV output (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 17e62453dc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Add --output option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ca6039eedc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock contention: Add -x option for CSV style output
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 852da33d5e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 5ed2a0aee7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b5674e5c6f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 498c3d7100]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update skylake to 57 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit beb7cfbd15]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update sapphirerapids to 1.14
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 026c1f94bd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 69c8b711af]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update icelake to 1.19 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ce1d713085]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d2c9768332]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4b3394143e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add rocketlake events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cabf260303]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor metrics intel: Make transaction metrics conditional
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 477ca775f8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Support for has_event function (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b2b67026cd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit a31bae311e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Do not remove addr_location.thread in
    thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8e7e86c65a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 00b039ca08]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 881d4e7e76]
* Mon Jan 15 2024 tonyj@suse.de
  - perf: Replace deprecated -target with --target= for Clang
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2189990418]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 1e11f89597]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add missing else to cmd_daemon subcommand condition
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit dc6b89e4f3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add printing perf_event_attr config symbol
    in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit cb0ef653bb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Add printing perf_event_attr type symbol
    in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 9ab5751562]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Extend PRINT_ATTRf to support printing of members
    with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4ccff222cf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace-event-info: Add tracepoint_id_to_name() helper
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7e21a5a4a2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbol: Remove now unused symbol_conf.sort_by_name
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ae8788c9a1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 97b8927d1a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 8bbc18a8f0]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Filter out BTF sources without a .BTF section
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 57d8481a2a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 865097951b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Add ability to build with a generated vmlinux.h
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch.
    Relevant changes:
  - Refresh patch: patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch
    perf bpf: Move the declaration of struct rq
    (bsc#1012628)
  - Add patch: patches.suse/perf-build-Add-ability-to-build-with-a-generated-vmlinux.h.patch
    perf build: Add ability to build with a generated vmlinux.h
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121))
    [kernel-source commit 8909076c3b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Skip metrics w/o event name in stat STD output linter
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cb6b3730af]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Reorder event name checks in stat STD output linter
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ab4c0d4d2c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b7c7177215]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Add notion of default PMU for JSON events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 57493c5230]
* Mon Jan 15 2024 tonyj@suse.de
  - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 39f9261ba8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script: Initialize buffer for regs_map() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2f8c7b2e3c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Fix test_arm_callgraph_fp variable expansion
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 06b948dcb1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bc7105000e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Rerun failed metrics with longer workload (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6987dcf5dd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add skip list for metrics known would fail (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f220a2c969]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add metric value validation test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e8e2796c61]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4cd572deda]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Fix instruction association and parsing for
    LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5f83059a65]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotation: Switch lock from a mutex to a sharded_mutex
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5bd403f9c5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3752c3890a]
* Mon Jan 15 2024 tonyj@suse.de
  - tools: Fix incorrect calculation of object size by sizeof
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d064c1a0bb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove unneeded semicolon (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0c655230a9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse: Add missing newline to pr_debug message in
    evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e88289d4ef]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Add missing newline in pr_err messages (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2fb62424c4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Check if we can encode the PMU number in
    perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c943448459]
* Mon Jan 15 2024 tonyj@suse.de
  - perf print-events: Export is_event_supported() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f010e6a933]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead
    of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c779851538]
* Mon Jan 15 2024 tonyj@suse.de
  - perf mem: Scan all PMUs instead of just core ones (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c6bb83f369]
* Mon Jan 15 2024 tonyj@suse.de
  - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 19d39346a7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus'
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 87aa8ff572]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Show average value on multiple runs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1f24ba0f7e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: fix failing test cases on linux-next for s390
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f8fe177797]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Work with vmlinux outside symfs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8e68013e65]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Add default tags for Hisi hip08 L1
    metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit be431bdc26]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add test case for the standard 'perf stat' output
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0936269e20]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Move all the check functions of stat CSV output to
    lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b325dd9e8a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: New metricgroup output for the default mode
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8ed29d18ee]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metrics: Sort the Default metricgroup (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d9519a3854]
* Mon Jan 15 2024 tonyj@suse.de
  - pert tests: Update metric-value for perf stat JSON output
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a49ab6b0ea]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat,jevents: Introduce Default tags for the default mode
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 86bd5d8477]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metric: JSON flag to default metric group (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e1df18d83e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Fix the annotation for hardware events on hybrid
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c3bb04c348]
* Mon Jan 15 2024 tonyj@suse.de
  - perf srcline: Fix handling of inline functions (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9aceeced72]
* Mon Jan 15 2024 tonyj@suse.de
  - perf srcline: Add a timeout to reading from addr2line (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6eb5ec9985]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Add default tags into topdown L1
    metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c9f1c6a7f3]
* Mon Jan 15 2024 tonyj@suse.de
  - pert tests: Support metricgroup perf stat JSON output (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8d3d8b722e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests task_analyzer: Print command that failed instead
    of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7b390c0a52]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings
    found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ba71f6375e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 645bbaadeb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests shell: Fixed shellcheck warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4441ed1ba2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests lock_contention: Fix shellscript errors (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ea982efb41]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests test_arm_spe: Address shellcheck warnings about
    signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9bd8507c24]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch.
    [kernel-source commit 901121394e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat_all_metrics: Fix shellcheck warning SC2076
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 608c758f1b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 14b9ae3109]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 27d3fe1cf7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests daemon: Address shellcheck warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 38574b9c4a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests arm_callgraph_fp: Address shellcheck warnings about
    signal names and adding double quotes for expression (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b14127e1b3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat+json_output: Address shellcheck warnings
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2ee8e59a4a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf python scripting: Get rid of unused import in
    arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 682d0c2873]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ecb38c4a13]
* Mon Jan 15 2024 tonyj@suse.de
  - perf srcline: Make sentinel reading for binutils addr2line
    more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b74c9b96ea]
* Mon Jan 15 2024 tonyj@suse.de
  - perf srcline: Make addr2line configuration failure more verbose
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 98f283451c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Make x86 new instructions test optional at build
    time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 89d38eaf42]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 04a8fdb46b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3e893e1984]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Allow whitespace between insn operands (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6f798c7687]
* Mon Jan 15 2024 tonyj@suse.de
  - perf inject: Lazily allocate guest_event event_buf (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a66442a352]
* Mon Jan 15 2024 tonyj@suse.de
  - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit dbf073a8a8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script: Remove some large stack allocations (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit aafcab9f61]
* Mon Jan 15 2024 tonyj@suse.de
  - perf sched: Avoid large stack allocations (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5e6c0c2f47]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench sched messaging: Free contexts on exit (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ceb61ab7a6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench futex: Avoid memory leaks from pthread_attr
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1bbe027261]
* Mon Jan 15 2024 tonyj@suse.de
  - perf bench epoll: Fix missing frees/puts on the exit path
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 99938a2790]
* Mon Jan 15 2024 tonyj@suse.de
  - perf help: Ensure clean_cmds is called on all paths (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3f75f6e3e1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Add exception level consistency check (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 68182e9bb9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 5b148837b9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Make PID format accessible from struct
    cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7fc2deab0a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Use previous thread for branch sample source IP
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fe8ccf6621]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cs-etm: Only track threads instead of PID and TIDs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d9331cfb99]
* Mon Jan 15 2024 tonyj@suse.de
  - perf map: Fix double 'struct map' reference free found with
    - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit aeff8890ac]
* Mon Jan 15 2024 tonyj@suse.de
  - perf srcline: Optimize comparision against SRCLINE_UNKNOWN
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9d0d6f0e6e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 78b81a2435]
* Mon Jan 15 2024 tonyj@suse.de
  - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d660f60966]
* Mon Jan 15 2024 tonyj@suse.de
  - perf callchain: Use pthread keys for tls callchain_cursor
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6f9929faf5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 987a9122be]
* Mon Jan 15 2024 tonyj@suse.de
  - perf top: Add exit routine for main thread (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 40eb9ff6ef]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4ecabecb49]
* Mon Jan 15 2024 tonyj@suse.de
  - perf map/maps/thread: Changes to reference counting (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9719672f9a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit a4a8e8bfc2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit dcc8817f9f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 71fa1e996e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf symbol-elf: Correct holding a reference (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 954c5d6b27]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit b9af627bbd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf python: Avoid 2 leak sanitizer issues (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0251caa385]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Free stats in all evlist destruction (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 76ed56e69b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 7f8d6305af]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 663b2e97af]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit bd976935fb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf report: Avoid 'parent_thread' thread leak on '--tasks'
    processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2999510ab4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf machine: Make delete_threads part of machine__exit
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bed0f39d36]
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Add reference count checking (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2cc11939b5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf addr_location: Add init/exit/copy functions (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch.
    Relevant changes:
  - Refresh patch: patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch
    Revert "perf report: Append inlines to non-DWARF callchains"
    (bsc#1012628)
  - Add patch: patches.suse/perf-addr_location-Add-init-exit-copy-functions.patch
    perf addr_location: Add init/exit/copy functions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121))
    [kernel-source commit 325f16fee3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf addr_location: Move to its own header (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5dca2fc172]
* Mon Jan 15 2024 tonyj@suse.de
  - perf maps: Make delete static, always use put (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1824c3bf2b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Add accessor functions for thread (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3cbaaae613]
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Make threads rbtree non-invasive (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch.
    [kernel-source commit 94d9b89d35]
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Remove notion of dead threads (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 462a1157b7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit be70ae237f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf list: Check arguments to show libpfm4 events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ddb86c8f1f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf list: Check if libpfm4 event is supported (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d752ac86e8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse: Allow config terms with breakpoints (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit aeebde475b]
* Mon Jan 15 2024 tonyj@suse.de
  - tools headers: Make the difference output easier to read
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 584de64d8c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Remove x86 instructions with suffix (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2749b03e09]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Handle x86 instruction suffix generally
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4d5f42524d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Document --metric-no-threshold and threshold colors
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 23c69cfb2c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf expr: Make the evaluation of & and | logical and lazy
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 66d5a8869e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 92ebc4e4a3]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b65cb81868]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b306f3ec07]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arm64: Rename create_table_from_c() to create_sc_table()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e37f26b599]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Declare syscalltbl_* as const for all archs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 32548d9454]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script: Increase PID/TID width for output (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 771b5c927d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Warn about invalid config for all PMUs and configs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d4143adf22]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Only warn about unsupported formats once (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 948d7b2ae8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Update parse-events expectations to test for multiple
    events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3723e9b086]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Wildcard most "numeric" events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bcb5c8f5d5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Add verbose 3 print of evsel name when opening
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 15378ed423]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 40888dd48f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf kvm powerpc: Add missing rename opf pmu_have_event() to
    perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8c1fe2cadd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test pmu: Avoid 2 static path arrays (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f2df65bbe8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf scripting-engines: Move static to local variable, remove
    16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5a64cc0df9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf path: Make mkpath thread safe, remove 16384 bytes from .bss
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6deb9854f2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf probe: Dynamically allocate params memory (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9e42b97e12]
* Mon Jan 15 2024 tonyj@suse.de
  - perf timechart: Make large arrays dynamic (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7707ebca41]
* Mon Jan 15 2024 tonyj@suse.de
  - perf lock: Dynamically allocate lockhash_table (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9dbd53a804]
* Mon Jan 15 2024 tonyj@suse.de
  - perf daemon: Dynamically allocate path to perf (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cc52a326c6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace beauty: Make MSR arrays const to move it to
    .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 09205cea72]
* Mon Jan 15 2024 tonyj@suse.de
  - perf trace: Make some large static arrays const to move it to
    .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 455ee1c1f5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test x86: intel-pt-test data is immutable so mark it const
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8003a37717]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test x86: insn-x86 test data is immutable so mark it const
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4b4ccd39ff]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Make nodes dynamic in write_mem_topology()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7e09edd7db]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted
    group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f17ed2d8e8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 411a4b2db6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 8381641fdf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Add function to return count of core PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0274fe1e33]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 71ab7fb1ff]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Avoid repeated sysfs scanning (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 24f30900b7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit e00598fdc5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Split pmus list into core and other (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cc3237f3f4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 917eedd157]
* Mon Jan 15 2024 tonyj@suse.de
  - perf x86 mem: minor refactor to is_mem_loads_aux_event
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6cf9b61bd7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ab22c7796f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a816f308b8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit ce6f709758]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 5148f1f3fa]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 48d028cf54]
* Mon Jan 15 2024 tonyj@suse.de
  - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0546cfda92]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit eaab52bcf1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 38fecfd6be]
* Mon Jan 15 2024 tonyj@suse.de
  - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3854d13406]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7782465490]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 258320c3ca]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b02b22b8ec]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Remove __evlist__add_default (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9fb8d1aa6f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2ff2a37460]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools: Warn if no user requested CPUs match PMU's CPUs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 877db920dc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 93b8f281cb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1bb5c3846d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evlist: Propagate user CPU maps intersecting core PMU maps
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c3b0707d96]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 0ac0971375]
* Mon Jan 15 2024 tonyj@suse.de
  - perf evsel: Add is_pmu_core inorder to interpret own_cpus
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 41e0ce0c4b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit f196c10dcd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit edfd5f97c7]
* Mon Jan 15 2024 tonyj@suse.de
  - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit bf53996e96]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit b9c32e56bb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cpumap: Add internal nr and cpu accessors (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0635c86adb]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test python: Put perf python at start of sys.path
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 92df2a7021]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix perf stat JSON output test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit eaab1ad39e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests: Organize cpu_map tests into a single suite
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f70d32e358]
* Mon Jan 15 2024 tonyj@suse.de
  - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 266b3a811c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add metricgroup descriptions for
    all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c458091725]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Add support for metricgroup descriptions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e68f07a7b0]
* Mon Jan 15 2024 tonyj@suse.de
  - pert tests: Add tests for new "perf stat --per-cache"
    aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5679132ad5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Add "--per-cache" aggregation option and document it
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0e4c4cc349]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat record: Save cache level information (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ee0d935e31]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Setup the foundation to allow aggregation based on
    cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 714b4fa41d]
* Mon Jan 15 2024 tonyj@suse.de
  - perf: Extract building cache level for a CPU into separate
    function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 67e758be4f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update tigerlake events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e427c1881b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update snowridgex events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit df227deeaf]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update skylake/skylakex events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 754746d369]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update sapphirerapids events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0cab3efdb5]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update sandybridge metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a97ca55f0a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update jaketown metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 09c4102569]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update ivybridge/ivytown metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5de6994e82]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update icelake/icelakex events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b248301a8c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update haswell(x) metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 8bdb8a4f55]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update elkhartlake events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d08d8e5ef1]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update cascadelakex events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1691e456f6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update broadwell variant
    events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cd8388935f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Update alderlake events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c0be447bb9]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add test validating JSON generated by 'perf data
    convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit d4500ad592]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events arm64: Add AmpereOne core PMU events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b7edad4d9b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf ftrace: Flush output after each writing (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 92c62afe9e]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate browser: Add '<' and '>' keys for navigation
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 591e66a210]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Parse x86 SIB addressing properly (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f8ef624906]
* Mon Jan 15 2024 tonyj@suse.de
  - perf annotate: Handle "decq", "incq", "testq", "tzcnt"
    instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 6879ae6cce]
* Mon Jan 15 2024 tonyj@suse.de
  - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9b377cea61]
* Mon Jan 15 2024 tonyj@suse.de
  - perf doc: Define man page date when using asciidoctor (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3b3269bcec]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add cputype testing to perf stat (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit eaedbc3ff7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Don't use -ftree-loop-distribute-patterns and
    - gno-variable-location-views in the python feature test when
    building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ef26da0913]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Reduce scope of is_event_supported (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 1713ac0a61]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f1da0e1002]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metrics: Be PMU specific in event match (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 97abf2b9b6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f2eb9467aa]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Correct alderlake metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 949504ad76]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Command line PMU metric filtering (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2f3b436da6]
* Mon Jan 15 2024 tonyj@suse.de
  - perf metrics: Be PMU specific for referenced metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh patches.suse/perf-metric-Fix-no-group-check.patch.
    [kernel-source commit 95a6d4bff2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Don't reorder atom cpu events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9b6e46dbef]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Don't auto merge hybrid wildcard events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f9964ff6dc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid error when assigning a legacy cache
    term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 5d58e490e7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid error when assigning a term (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 7f55bff4e7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Support hardware events as terms (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit b859f4a6ed]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cd165abf59]
* Mon Jan 15 2024 tonyj@suse.de
  - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit a4736532de]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit fe4e1ed0fd]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Minor type safety cleanup (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 44dde8413c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Remove now unused hybrid logic (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f95c058a20]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Support wildcards on raw events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 64294d175f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf print-events: Print legacy cache events for each PMU
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit cdac5e2dc4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Wildcard legacy cache events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 4543812587]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Support PMUs for legacy cache events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3b03cfba1b]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9cb29223b8]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test x86 hybrid: Update test expectations (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 3a68faac8a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2398b6ff80]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f7561abeaa]
* Mon Jan 15 2024 tonyj@suse.de
  - perf print-events: Avoid unnecessary strlist (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit fba839210c]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Set pmu_name whenever a pmu is given
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9f5ca12711]
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Set attr.type to PMU type early (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c5551867dc]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Roundtrip name, don't assume 1 event per name
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 0cebcef96f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 6079b88397]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Mask configs with extended types then test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit ef88819e18]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit b1555741da]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 8f7bca4369]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add tigerlake metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 2b7f15f317]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add sapphirerapids metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c4a95be29a]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add icelakex metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9cae9590c4]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add icelake metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit c812be1cf7]
* Mon Jan 15 2024 tonyj@suse.de
  - perf vendor events intel: Add alderlake metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a6c27a6a56]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script: Refine printing of dso offset (dsoff) (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 9e572ac335]
* Mon Jan 15 2024 tonyj@suse.de
  - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
    [kernel-source commit 8b39076fb2]
* Mon Jan 15 2024 tonyj@suse.de
  - perf script: Add new output field 'dsoff' to print dso offset
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit a3f48d3e42]
* Mon Jan 15 2024 tonyj@suse.de
  - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 647db20111]
* Mon Jan 15 2024 tonyj@suse.de
  - perf tools riscv: Add support for riscv lookup_binutils_path
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit f6ffa6a115]
* Mon Jan 15 2024 tonyj@suse.de
  - perf arm-spe: Fix a dangling Documentation/arm64 reference
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit 264338ee2f]
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Add selftest to test IBS invocation via core pmu
    events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
    [kernel-source commit e89002d14d]
* Wed Jan 03 2024 tonyj@suse.com
  - Drop "Requires: kernel >= 2.6.31" (jsc#PED-7261)
    This requirement is pretty much guaranteed at this point and
    needs to be dropped to support container installation.
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event
    for power10 platform (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit 12710f5acb]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events power10: Update JSON/events (jsc#PED-3594,
    jsc#PED-5091).
    [kernel-source commit 8280d00df7]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Update metric events for power10 platform
    (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit f562fceb7b]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Update metric event names for power10
    platform (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit 79bf288c69]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Update JSON/events for power10 platform
    (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit f6f80190ef]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Move JSON/events to appropriate files for
    power10 platform (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit 24f680c7b9]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Drop STORES_PER_INST metric event for
    power10 platform (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit bb1cc55451]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Drop some of the JSON/events for power10
    platform (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit b1e46118df]
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events: Update the JSON/events descriptions for
    power10 platform (jsc#PED-3594, jsc#PED-5091).
    [kernel-source commit d72e483852]
* Tue Dec 05 2023 tonyj@suse.de
  - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch
    Unclear why it was originally added, no BZ reference/etc. No response to 2017
    request for update. No timely response to 2023 request. Deleting.
    [kernel-source commit 8c9e160c0f]
* Thu Nov 02 2023 nmorey@suse.com
  - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396)
    [kernel-source commit 9c84033f24]
* Thu Nov 02 2023 nmorey@suse.com
  - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396)
    [kernel-source commit af42c7b1b5]
* Thu Nov 02 2023 nmorey@suse.com
  - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396)
    [kernel-source commit dbaaf080da]
* Thu Sep 14 2023 tiwai@suse.de
  - Sort all patches and clean up reverts/corrections
    For making easier to backport patches via git-fixes tracking, move
    all patches in patches.kernel.org/* into sorted section in
    patches.suse/*.   It essentially means that our kernel is a pot
    stewing all different fixes of our own choices, including the patches
    Relevant changes:
  - Delete patch: patches.kernel.org/6.4.10-026-perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch
    perf pmu arm64: Fix reading the PMU cpu slots in sysfs
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.10-044-perf-test-uprobe_from_different_cu-Skip-if-the.patch
    perf test uprobe_from_different_cu: Skip if there is no gcc
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.12-130-x86-retpoline-kprobes-Skip-optprobe-check-for-.patch
    x86/retpoline,kprobes: Skip optprobe check for indirect jumps
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.12-230-Revert-perf-report-Append-inlines-to-non-DWARF.patch
    Revert "perf report: Append inlines to non-DWARF callchains"
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-442-perf-evsel-Don-t-let-for_each_group-treat-the-h.patch
    perf evsel: Don't let for_each_group() treat the head of the
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-451-perf-bench-Add-missing-setlocale-call-to-allow-.patch
    perf bench: Add missing setlocale() call to allow usage of
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-462-perf-script-Fix-allocation-of-evsel-priv-relate.patch
    perf script: Fix allocation of evsel->priv related to
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-466-perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch
    perf dwarf-aux: Fix off-by-one in die_get_varname()
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-467-perf-metric-Fix-no-group-check.patch
    perf metric: Fix no group check
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-468-perf-tests-task_analyzer-Fix-bad-substitution-1.patch
    perf tests task_analyzer: Fix bad substitution ${$1}
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-469-perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch
    perf tests task_analyzer: Skip tests if no libtraceevent
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-471-perf-tool-x86-Consolidate-is_amd-check-into-sin.patch
    perf tool x86: Consolidate is_amd check into single function
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-472-perf-tool-x86-Fix-perf_env-memory-leak.patch
    perf tool x86: Fix perf_env memory leak
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-477-perf-stat-Reset-aggr-stats-for-each-run.patch
    perf stat: Reset aggr stats for each run
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-489-perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch
    perf test: Set PERF_EXEC_PATH for script execution
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.4-647-perf-bpf-Move-the-declaration-of-struct-rq.patch
    perf bpf: Move the declaration of struct rq
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.7-012-perf-probe-Add-test-for-regression-introduced-b.patch
    perf probe: Add test for regression introduced by switch to
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.7-013-perf-probe-Read-DWARF-files-from-the-correct-CU.patch
    perf probe: Read DWARF files from the correct CU
    (bsc#1012628)
  - Delete patch: patches.kernel.org/6.4.7-146-perf-build-Fix-library-not-found-error-when-usi.patch
    perf build: Fix library not found error when using CSLIBS
    (bsc#1012628)
  - Add patch: patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch
    Revert "perf report: Append inlines to non-DWARF callchains"
    (bsc#1012628)
  - Add patch: patches.suse/perf-bench-Add-missing-setlocale-call-to-allow-.patch
    perf bench: Add missing setlocale() call to allow usage of
    (bsc#1012628)
  - Add patch: patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch
    perf bpf: Move the declaration of struct rq
    (bsc#1012628)
  - Add patch: patches.suse/perf-build-Fix-library-not-found-error-when-usi.patch
    perf build: Fix library not found error when using CSLIBS
    (bsc#1012628)
  - Add patch: patches.suse/perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch
    perf dwarf-aux: Fix off-by-one in die_get_varname()
    (bsc#1012628)
  - Add patch: patches.suse/perf-evsel-Don-t-let-for_each_group-treat-the-h.patch
    perf evsel: Don't let for_each_group() treat the head of the
    (bsc#1012628)
  - Add patch: patches.suse/perf-metric-Fix-no-group-check.patch
    perf metric: Fix no group check
    (bsc#1012628)
  - Add patch: patches.suse/perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch
    perf pmu arm64: Fix reading the PMU cpu slots in sysfs
    (bsc#1012628)
  - Add patch: patches.suse/perf-probe-Add-test-for-regression-introduced-b.patch
    perf probe: Add test for regression introduced by switch to
    (bsc#1012628)
  - Add patch: patches.suse/perf-probe-Read-DWARF-files-from-the-correct-CU.patch
    perf probe: Read DWARF files from the correct CU
    (bsc#1012628)
  - Add patch: patches.suse/perf-script-Fix-allocation-of-evsel-priv-relate.patch
    perf script: Fix allocation of evsel->priv related to
    (bsc#1012628)
  - Add patch: patches.suse/perf-stat-Reset-aggr-stats-for-each-run.patch
    perf stat: Reset aggr stats for each run
    (bsc#1012628)
  - Add patch: patches.suse/perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch
    perf test: Set PERF_EXEC_PATH for script execution
    (bsc#1012628)
  - Add patch: patches.suse/perf-test-uprobe_from_different_cu-Skip-if-the.patch
    perf test uprobe_from_different_cu: Skip if there is no gcc
    (bsc#1012628)
  - Add patch: patches.suse/perf-tests-task_analyzer-Fix-bad-substitution-1.patch
    perf tests task_analyzer: Fix bad substitution ${$1}
    (bsc#1012628)
  - Add patch: patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch
    perf tests task_analyzer: Skip tests if no libtraceevent
    (bsc#1012628)
  - Add patch: patches.suse/perf-tool-x86-Consolidate-is_amd-check-into-sin.patch
    perf tool x86: Consolidate is_amd check into single function
    (bsc#1012628)
  - Add patch: patches.suse/perf-tool-x86-Fix-perf_env-memory-leak.patch
    perf tool x86: Fix perf_env memory leak
    (bsc#1012628)
  - Add patch: patches.suse/x86-retpoline-kprobes-Skip-optprobe-check-for-.patch
    x86/retpoline,kprobes: Skip optprobe check for indirect jumps
    (bsc#1012628)
    [kernel-source commit 9491f38eca]
* Thu Aug 24 2023 tiwai@suse.de
  - Revert "perf report: Append inlines to non-DWARF callchains"
    (bsc#1012628).
    [kernel-source commit 3d46124eac]
* Thu Aug 24 2023 tiwai@suse.de
  - x86/retpoline,kprobes: Skip optprobe check for indirect jumps
    with retpolines and IBT (bsc#1012628).
    [kernel-source commit 162139a579]
* Tue Aug 22 2023 tiwai@suse.de
  - Bump to 6.4 kernel (jsc#PED-4593)
    Merge the contents of ALP-current branch as is with keeping the
    downstream fix patches marked with +SP6-NEED-REVIEW tag.
    The 6.4.x stable patches are still in patches.kernel.org.
    Relevant changes:
  - Add patch: patches.kernel.org/6.4.10-026-perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch
    perf pmu arm64: Fix reading the PMU cpu slots in sysfs
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.10-044-perf-test-uprobe_from_different_cu-Skip-if-the.patch
    perf test uprobe_from_different_cu: Skip if there is no gcc
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-442-perf-evsel-Don-t-let-for_each_group-treat-the-h.patch
    perf evsel: Don't let for_each_group() treat the head of the
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-451-perf-bench-Add-missing-setlocale-call-to-allow-.patch
    perf bench: Add missing setlocale() call to allow usage of
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-462-perf-script-Fix-allocation-of-evsel-priv-relate.patch
    perf script: Fix allocation of evsel->priv related to
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-466-perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch
    perf dwarf-aux: Fix off-by-one in die_get_varname()
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-467-perf-metric-Fix-no-group-check.patch
    perf metric: Fix no group check
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-468-perf-tests-task_analyzer-Fix-bad-substitution-1.patch
    perf tests task_analyzer: Fix bad substitution ${$1}
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-469-perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch
    perf tests task_analyzer: Skip tests if no libtraceevent
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-471-perf-tool-x86-Consolidate-is_amd-check-into-sin.patch
    perf tool x86: Consolidate is_amd check into single function
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-472-perf-tool-x86-Fix-perf_env-memory-leak.patch
    perf tool x86: Fix perf_env memory leak
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-477-perf-stat-Reset-aggr-stats-for-each-run.patch
    perf stat: Reset aggr stats for each run
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-489-perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch
    perf test: Set PERF_EXEC_PATH for script execution
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.4-647-perf-bpf-Move-the-declaration-of-struct-rq.patch
    perf bpf: Move the declaration of struct rq
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.7-012-perf-probe-Add-test-for-regression-introduced-b.patch
    perf probe: Add test for regression introduced by switch to
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.7-013-perf-probe-Read-DWARF-files-from-the-correct-CU.patch
    perf probe: Read DWARF files from the correct CU
    (bsc#1012628)
  - Add patch: patches.kernel.org/6.4.7-146-perf-build-Fix-library-not-found-error-when-usi.patch
    perf build: Fix library not found error when using CSLIBS
    (bsc#1012628)
  - Delete patch: patches.suse/perf-Add-comment-about-current-state-of-PERF_MEM_LVL_-namespace-and-remove-an-extra-line.patch
    perf: Add comment about current state of PERF_MEM_LVL_* namespace and
    (jsc#PED-557)
  - Delete patch: patches.suse/perf-Add-irq-and-exception-return-branch-types.patch
    perf: Add irq and exception return branch types
    (jsc#PED-1754 (dependent patch))
  - Delete patch: patches.suse/perf-beauty-Update-copy-of-linux-socket.h-with-the-k.patch
    perf beauty: Update copy of linux/socket.h with the kernel sources
    (jsc#PED-612)
  - Delete patch: patches.suse/perf-bench-futex-Fix-memory-leak-of-perf_cpu_map__ne.patch
    perf bench futex: Fix memory leak of perf_cpu_map__new()
    (git-fixes)
  - Delete patch: patches.suse/perf-bench-inject-buildid-Handle-writen-errors.patch
    perf bench inject-buildid: Handle writen() errors
    (git-fixes stable-5.14.7)
  - Delete patch: patches.suse/perf-bpf-Add-missing-free-to-bpf_event__print_bpf_pr.patch
    perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    (stable-5.14.19)
  - Delete patch: patches.suse/perf-bpf-Switch-to-new-btf__raw_data-API.patch
    perf bpf: Switch to new btf__raw_data API
    (jsc#PED-1377)
  - Delete patch: patches.suse/perf-config-Fix-caching-and-memory-leak-in-perf_home.patch
    perf config: Fix caching and memory leak in
    (git-fixes stable-5.14.7)
  - Delete patch: patches.suse/perf-iostat-Fix-Segmentation-fault-from-NULL-struct-.patch
    perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *'
    (stable-5.14.10)
  - Delete patch: patches.suse/perf-iostat-Use-system-wide-mode-if-the-target-cpu_l.patch
    perf iostat: Use system-wide mode if the target cpu_list is unspecified
    (stable-5.14.10)
  - Delete patch: patches.suse/perf-jevents-Free-the-sys_event_tables-list-after-pr.patch
    perf jevents: Free the sys_event_tables list after processing entries
    (stable-5.14.12)
  - Delete patch: patches.suse/perf-machine-Initialize-srcline-string-member-in-add.patch
    perf machine: Initialize srcline string member in add_location struct
    (stable-5.14.7)
  - Delete patch: patches.suse/perf-report-Add-tools-arch-x86-include-asm-amd-ibs.h.patch
    perf report: Add tools/arch/x86/include/asm/amd-ibs.h
    (jsc#PED-1755 (dependent patch))
  - Delete patch: patches.suse/perf-script-Check-session-header.env.arch-before-usi.patch
    perf script: Check session->header.env.arch before using it
    (stable-5.14.16)
  - Delete patch: patches.suse/perf-script-Fix-PERF_SAMPLE_WEIGHT_STRUCT-support.patch
    perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support
    (stable-5.14.16)
  - Delete patch: patches.suse/perf-script-Fix-list-dlfilters-documentation.patch
    perf script: Fix --list-dlfilters documentation
    (git-fixes)
  - Delete patch: patches.suse/perf-symbol-Look-for-ImageBase-in-PE-file-to-compute.patch
    perf symbol: Look for ImageBase in PE file to compute .text
    (git-fixes stable-5.14.8)
  - Delete patch: patches.suse/perf-test-Fix-DWARF-unwind-for-optimized-builds.patch
    perf test: Fix DWARF unwind for optimized builds.
    (stable-5.14.10)
  - Delete patch: patches.suse/perf-test-Fix-bpf-test-sample-mismatch-reporting.patch
    perf test: Fix bpf test sample mismatch reporting
    (git-fixes stable-5.14.8)
  - Delete patch: patches.suse/perf-tools-Allow-build-id-with-trailing-zeros.patch
    perf tools: Allow build-id with trailing zeros
    (stable-5.14.8)
  - Delete patch: patches.suse/perf-tools-Factor-out-copy_config_terms-and-free_config_terms.patch
    perf tools: Factor out copy_config_terms() and free_config_terms()
    (git-fixes)
  - Delete patch: patches.suse/perf-tools-Fix-hybrid-config-terms-list-corruption.patch
    perf tools: Fix hybrid config terms list corruption
    (git-fixes)
  - Delete patch: patches.suse/perf-trace-Update-cmd-string-table-to-decode-sys_bpf.patch
    perf trace: Update cmd string table to decode sys_bpf first arg
    (jsc#PED-1377)
  - Delete patch: patches.suse/perf-unwind-Do-not-overwrite-FEATURE_CHECK_LDFLAGS-l.patch
    perf unwind: Do not overwrite
    (git-fixes stable-5.14.7)
  - Delete patch: patches.suse/tools-Free-BTF-objects-at-various-locations.patch
    tools: Free BTF objects at various locations
    (stable-5.14.4)
  - Delete patch: patches.suse/tools-perf-Stop-using-bpf_object__find_program_by_ti.patch
    tools/perf: Stop using bpf_object__find_program_by_title API.
    (jsc#PED-1377)
  - Delete patch: patches.suse/x86-insn-Use-get_unaligned-instead-of-memcpy.patch
    x86/insn: Use get_unaligned() instead of memcpy()
    (stable-5.14.19)
    [kernel-source commit d016c04d73]
* Thu Aug 17 2023 tonyj@suse.com
  - Switch to source service.
    No longer BuildRequire: kernel-source
    Derive tarball and changes from kernel-source git repository
* Thu Aug 17 2023 tonyj@suse.com
  - Merge changes from Factory for initial SLE15-SP6 release
    * Create gtk subpackage (PED-5904)
      Original Factory changelog:
      Wed Nov 24 13:44:08 UTC 2021 Jan Engelhardt <jengelh@inai.de>
      Split gtk portion into separate package (pulls in about 40 packages for
      graphic systems that are not desired on text shells).
    * Create completion subpackage
      Original Factory changelog:
      Fri Oct  7 15:58:23 UTC 2022 - Callum Farmer <gmbr3@opensuse.org>
      Move bash-completion to subpackage so it isn't installed when
    * Enable bpf skel support
      Original Factory changelog:
      Fri Mar 25 17:37:08 UTC 2022 - Tony Jones <tonyj@suse.com>
      Enable bpf skel support.
      This enables shared counter support (--bpf-counters in perf-stat)
    * Use asciidoctor rather than asciidoc
      Original Factory changelog:
      Wed Jan 16 08:48:49 CET 2019 - tiwai@suse.de
      Build with asciidoctor instead of asciidoc (bsc#1075764)
    * Skip info file generation (causes make error)
      Original Factory changelog
      Wed Nov  3 10:10:21 UTC 2021 - Jiri Slaby <jslaby@suse.cz>
      skip info files generation which was enabled in 5.15
    * Add additional BuildRequires
    - libtraceevent
    - llvm
  - Delete the following upstream patches (SLE15-SP6 kernel rebased to v6.4
      libperf-Add-preadn.patch
      perf-arch-events-riscv-sbi-firmware-std-event-files.patch
      perf-arm-spe-Fix-addresses-of-synthesized-SPE-events.patch
      perf-arm-spe-Fix-perf-report-mem-mode.patch
      perf-bench-Fix-epoll-bench-to-correct-usage-of-affinity-for-machines-with-CPUs-1K.patch
      perf-bench-Fix-futex-bench-to-correct-usage-of-affinity-for-machines-with-CPUs-1K.patch
      perf-bench-Fix-numa-bench-to-fix-usage-of-affinity-for-machines-with-CPUs-1K.patch
      perf-bench-Fix-numa-testcase-to-check-if-CPU-used-to-bind-task-is-online.patch
      perf-bench-Fix-two-memory-leaks-detected-with-ASan.patch
      perf-bench-Fix-two-numa-NDEBUG-warnings.patch
      perf-bench-futex-Group-test-parameters-cleanup.patch
      perf-bpf-Avoid-memory-leak-from-perf_env__insert_btf.patch
      perf-bpf-Defer-freeing-string-after-possible-strlen-on-it.patch
      perf-bpf-Fix-building-perf-with-BUILD_BPF_SKEL-1-by-default-in-more-distros.patch
      perf-bpf_skel-Do-not-use-typedef-to-avoid-error-on-old-clang.patch
      perf-data-Fix-double-free-in-perf_session__delete.patch
      perf-env-Add-perf_env__cpuid-perf_env__-nr_-pmu_mappings.patch
      perf-env-Track-kernel-64-bit-mode-in-environment.patch
      perf-evlist-Allow-setting-arbitrary-leader.patch
      perf-evlist-Always-use-arch_evlist__add_default_attrs.patch
      perf-evlist-Extend-arch_evsel__must_be_in_group-to-support-hybrid-systems.patch
      perf-evlist-Keep-topdown-counters-in-weak-group.patch
      perf-evsel-Add-bitfield_swap-to-handle-branch_stack-endian-issue.patch
      perf-evsel-Fixes-topdown-events-in-a-weak-group-for-the-hybrid-platform.patch
      perf-evsel-Improve-AMD-IBS-Instruction-Based-Sampling-error-handling-messages.patch
      perf-evsel-Improve-error-message-for-uncore-events.patch
      perf-evsel-Make-evsel__env-always-return-a-valid-env.patch
      perf-evsel-Override-attr-sample_period-for-non-libpfm4-events.patch
      perf-evsel-don-t-set-exclude_guest-by-default.patch
      perf-header-Add-ability-to-keep-feature-sections.patch
      perf-header-Pass-cpu-pmu-name-while-printing-caps.patch
      perf-header-Record-non-CPU-PMU-capabilities.patch
      perf-header-Store-PMU-caps-in-an-array-of-strings.patch
      perf-inject-Fix-output-from-a-file-to-a-pipe.patch
      perf-inject-Fix-output-from-a-pipe-to-a-file.patch
      perf-inject-Fix-segfault-due-to-close-without-open.patch
      perf-inject-Fix-segfault-due-to-perf_data__fd-without-open.patch
      perf-inject-Keep-some-features-sections-from-input-file.patch
      perf-intel-pt-Fix-error-timestamp-setting-on-the-decoder-error-path.patch
      perf-intel-pt-Fix-intel_pt_fup_event-assumptions-about-setting-state-type.patch
      perf-intel-pt-Fix-missing-instruction-events-with-q-option.patch
      perf-intel-pt-Fix-next-err-value-walking-trace.patch
      perf-intel-pt-Fix-parsing-of-VM-time-correlation-arguments.patch
      perf-intel-pt-Fix-some-PGE-packet-generation-enable-control-flow-packets-usage.patch
      perf-intel-pt-Fix-state-setting-when-receiving-overflow-OVF-packet.patch
      perf-intel-pt-Fix-sync-state-when-a-PSB-synchronization-packet-is-found.patch
      perf-jevents-Add-support-for-HiSilicon-CPA-PMU-aliasing.patch
      perf-list-Add-IBM-z16-event-description-for-s390.patch
      perf-list-Add-PMU-pai_crypto-event-description-for-IBM-z16.patch
      perf-list-Fix-PMU-name-pai_crypto-in-perf-list-on-s390.patch
      perf-list-Update-event-description-for-IBM-z10-to-latest-level.patch
      perf-list-Update-event-description-for-IBM-z13-to-latest-level.patch
      perf-list-Update-event-description-for-IBM-z14-to-latest-level.patch
      perf-list-Update-event-description-for-IBM-z15-to-latest-level.patch
      perf-list-Update-event-description-for-IBM-z196-z114-to-latest-level.patch
      perf-list-Update-event-description-for-IBM-zEC12-zBC12-to-latest-level.patch
      perf-parse-events-Architecture-specific-leader-override.patch
      perf-parse-events-Ignore-case-in-topdown.slots-check.patch
      perf-parse-events-Move-slots-event-for-the-hybrid-platform-too.patch
      perf-parse-events-Move-slots-only-with-topdown.patch
      perf-parse-events-Support-different-format-of-the-topdown-event-name.patch
      perf-pmu-Parse-pmu-caps-sysfs-only-once.patch
      perf-powerpc-Add-support-to-expose-instruction-and-data-address-registers-as-part-of-extended-regs.patch
      perf-probe-Fix-ppc64-perf-probe-add-events-failed-case.patch
      perf-python-Add-perf_env-stubs-that-will-be-needed-in-evsel__open_strerror.patch
      perf-record-Support-sample-read-topdown-metric-group-for-hybrid-platforms.patch
      perf-record-ibs-Warn-about-sampling-period-skew.patch
      perf-report-Add-support-to-print-a-textual-representation-of-IBS-raw-sample-data.patch
      perf-report-Set-PERF_SAMPLE_DATA_SRC-bit-for-Arm-SPE-event.patch
      perf-script-Always-allow-field-data_src-for-auxtrace.patch
      perf-script-Fix-CPU-filtering-of-a-script-s-switch-events.patch
      perf-script-Fix-hex-dump-character-output.patch
      perf-script-ibs-Support-new-IBS-bits-in-raw-trace-dump.patch
      perf-scripts-python-intel-pt-events.py-Fix-printing-of-switch-events.patch
      perf-session-Remap-buf-if-there-is-no-space-for-event.patch
      perf-stat-Add-topdown-metrics-in-the-default-perf-stat-on-the-hybrid-machine.patch
      perf-stat-Always-keep-perf-metrics-topdown-events-in-a-group.patch
      perf-stat-Fix-display-of-grouped-aliased-events.patch
      perf-stat-Fix-forked-applications-enablement-of-counters.patch
      perf-stat-Support-cputype-option-for-hybrid-events.patch
      perf-stat-Support-hybrid-topdown-option.patch
      perf-symbols-Fix-symbol-size-calculation-condition.patch
      perf-test-Add-basic-stat-and-topdown-group-test.patch
      perf-test-sample-parsing-Add-endian-test-for-struct-branch_flags.patch
      perf-test-sample-parsing-Fix-branch_stack-entry-endianness-check.patch
      perf-tests-Remove-bash-construct-from-record-zstd_comp_decomp.sh.patch
      perf-tests-attr-Add-missing-topdown-metrics-events.patch
      perf-tool-ibs-Sync-AMD-IBS-header-file.patch
      perf-tools-Add-an-option-to-build-without-libbfd.patch
      perf-tools-Fix-SMT-detection-fast-read-path.patch
      perf-tools-Fix-misleading-add-event-PMU-debug-message.patch
      perf-tools-Fix-perf-s-libperf_print-callback.patch
      perf-tools-Pass-a-fd-to-perf_file_header__read_pipe.patch
      perf-tools-Remove-repipe-argument-from-perf_session__new.patch
      perf-vendor-events-Add-Arm-Neoverse-V2-PMU-events.patch
      perf-vendor-events-Add-Intel-meteorlake.patch
      perf-vendor-events-Add-metrics-for-Icelake-Server.patch
      perf-vendor-events-Add-metrics-for-Tigerlake.patch
      perf-vendor-events-Add-missing-Neoverse-V1-events.patch
      perf-vendor-events-Fix-Alderlake-metric-groups.patch
      perf-vendor-events-Fix-Ivytown-UNC_M_ACT_COUNT.RD-umask.patch
      perf-vendor-events-Fix-all-remaining-invalid-JSON-files.patch
      perf-vendor-events-For-the-Arm-Neoverse-N2.patch
      perf-vendor-events-Remove-bad-broadwellde-uncore-events.patch
      perf-vendor-events-Remove-bad-ivytown-uncore-events.patch
      perf-vendor-events-Remove-bad-jaketown-uncore-events.patch
      perf-vendor-events-Rename-arm64-arch-std-event-files.patch
      perf-vendor-events-Syntax-corrections-in-Neoverse-N1-json.patch
      perf-vendor-events-Update-Intel-alderlake-a80de066.patch
      perf-vendor-events-Update-Intel-alderlake-a95ab294.patch
      perf-vendor-events-Update-Intel-broadwell-1775634e.patch
      perf-vendor-events-Update-Intel-broadwell-eb4f8d77.patch
      perf-vendor-events-Update-Intel-broadwellde-d7184d94.patch
      perf-vendor-events-Update-Intel-broadwellde-ef908a19.patch
      perf-vendor-events-Update-Intel-broadwellx-4266081e.patch
      perf-vendor-events-Update-Intel-broadwellx-5bc4e39e.patch
      perf-vendor-events-Update-Intel-cascadelakex-55b201a8.patch
      perf-vendor-events-Update-Intel-cascadelakex-f9d45862.patch
      perf-vendor-events-Update-Intel-elkhartlake.patch
      perf-vendor-events-Update-Intel-haswell-8e6389f9.patch
      perf-vendor-events-Update-Intel-haswell-dd7aae2c.patch
      perf-vendor-events-Update-Intel-haswellx-08ce57dd.patch
      perf-vendor-events-Update-Intel-haswellx-859fe0f4.patch
      perf-vendor-events-Update-Intel-icelake-8fb4ddf4.patch
      perf-vendor-events-Update-Intel-icelake-a4a4353e.patch
      perf-vendor-events-Update-Intel-icelakex-bd035250.patch
      perf-vendor-events-Update-Intel-icelakex-d214d0c2.patch
      perf-vendor-events-Update-Intel-ivybridge-3bd2d211.patch
      perf-vendor-events-Update-Intel-ivybridge-80c14459.patch
      perf-vendor-events-Update-Intel-ivytown-62201368.patch
      perf-vendor-events-Update-Intel-ivytown-d2aaf040.patch
      perf-vendor-events-Update-Intel-jaketown-3405de19.patch
      perf-vendor-events-Update-Intel-jaketown-376d8b58.patch
      perf-vendor-events-Update-Intel-knightslanding.patch
      perf-vendor-events-Update-Intel-nehalemep.patch
      perf-vendor-events-Update-Intel-nehalemex.patch
      perf-vendor-events-Update-Intel-sandybridge-777e1312.patch
      perf-vendor-events-Update-Intel-sandybridge-db35c1dc.patch
      perf-vendor-events-Update-Intel-sapphirerapids-34122105.patch
      perf-vendor-events-Update-Intel-sapphirerapids-9a1b4aa4.patch
      perf-vendor-events-Update-Intel-silvermont.patch
      perf-vendor-events-Update-Intel-skylake-35d65277.patch
      perf-vendor-events-Update-Intel-skylake-aac53e8f.patch
      perf-vendor-events-Update-Intel-skylakex-313b2f38.patch
      perf-vendor-events-Update-Intel-skylakex-59fd7d32.patch
      perf-vendor-events-Update-Intel-snowridgex.patch
      perf-vendor-events-Update-Intel-tigerlake-5e1dd4f2.patch
      perf-vendor-events-Update-Intel-tigerlake-a7c1aaa6.patch
      perf-vendor-events-Update-Intel-westmereep-dp.patch
      perf-vendor-events-Update-Intel-westmereep-sp.patch
      perf-vendor-events-Update-Intel-westmereex.patch
      perf-vendor-events-Update-Knights-Landing.patch
      perf-vendor-events-Update-Nehalem-EP.patch
      perf-vendor-events-Update-Sandybridge.patch
      perf-vendor-events-Update-Silvermont.patch
      perf-vendor-events-Update-Tigerlake.patch
      perf-vendor-events-Update-TremontX.patch
      perf-vendor-events-Update-Westmere-EP-SP.patch
      perf-vendor-events-Update-Westmere-EX.patch
      perf-vendor-events-Update-bonnell-mapfile.csv.patch
      perf-vendor-events-Update-elkhartlake-cpuids.patch
      perf-vendor-events-Update-events-and-metrics-for-broadwellx.patch
      perf-vendor-events-Update-events-and-metrics-for-cascadelakex.patch
      perf-vendor-events-Update-events-and-metrics-for-haswellx.patch
      perf-vendor-events-Update-events-and-metrics-for-icelakex.patch
      perf-vendor-events-Update-events-and-metrics-for-skylakex.patch
      perf-vendor-events-Update-events-for-Neoverse-E1.patch
      perf-vendor-events-Update-events-for-knightslanding.patch
      perf-vendor-events-Update-events-for-snowridgex.patch
      perf-vendor-events-Update-for-Bonnell.patch
      perf-vendor-events-Update-for-Goldmont.patch
      perf-vendor-events-Update-for-GoldmontPlus.patch
      perf-vendor-events-Update-for-Westmere-EP-DP.patch
      perf-vendor-events-Update-goldmont-mapfile.csv.patch
      perf-vendor-events-Update-goldmontplus-mapfile.csv.patch
      perf-vendor-events-Update-metrics-for-Broadwell-DE.patch
      perf-vendor-events-Update-metrics-for-Broadwell.patch
      perf-vendor-events-Update-metrics-for-BroadwellX.patch
      perf-vendor-events-Update-metrics-for-CascadeLake-Server.patch
      perf-vendor-events-Update-metrics-for-CascadelakeX.patch
      perf-vendor-events-Update-metrics-for-Haswell.patch
      perf-vendor-events-Update-metrics-for-HaswellX.patch
      perf-vendor-events-Update-metrics-for-Icelake.patch
      perf-vendor-events-Update-metrics-for-IcelakeX.patch
      perf-vendor-events-Update-metrics-for-Ivybridge.patch
      perf-vendor-events-Update-metrics-for-Ivytown.patch
      perf-vendor-events-Update-metrics-for-Jaketown.patch
      perf-vendor-events-Update-metrics-for-SkyLake-Server-3bad20d7.patch
      perf-vendor-events-Update-metrics-for-SkyLake-Server-c4ad8fab.patch
      perf-vendor-events-Update-metrics-for-Skylake.patch
      perf-vendor-events-Update-metrics-for-broadwellde.patch
      perf-vendor-events-Update-metrics-for-ivytown.patch
      perf-vendor-events-Update-metrics-for-jaketown.patch
      perf-vendor-events-Update-metrics-for-sapphirerapids.patch
      perf-vendor-events-Update-silvermont-cpuids.patch
      perf-vendor-events-amd-Add-Zen-4-core-events.patch
      perf-vendor-events-amd-Add-Zen-4-mapping.patch
      perf-vendor-events-amd-Add-Zen-4-metrics.patch
      perf-vendor-events-amd-Add-Zen-4-uncore-events.patch
      perf-vendor-events-arm64-Add-new-armv8-pmu-events.patch
      perf-vendor-events-arm64-Arm-Cortex-A78C-and-X1C.patch
      perf-vendor-events-arm64-Categorise-the-Neoverse-V1-counters.patch
      perf-vendor-events-arm64-Fix-JSON-indentation-to-4-spaces-standard.patch
      perf-vendor-events-arm64-Fix-incorrect-Hisi-hip08-L3-metrics.patch
      perf-vendor-events-arm64-Move-REMOTE_ACCESS-to-memory-category.patch
      perf-vendor-events-arm64-Revise-hip08-uncore-events.patch
      perf-vendor-events-intel-Add-basic-metrics-for-Elkhartlake.patch
      perf-vendor-events-intel-Add-core-event-list-for-Alderlake-N.patch
      perf-vendor-events-intel-Add-core-event-list-for-Alderlake.patch
      perf-vendor-events-intel-Add-core-event-list-for-Elkhartlake.patch
      perf-vendor-events-intel-Add-core-event-list-for-Tigerlake.patch
      perf-vendor-events-intel-Add-metrics-for-Alderlake-N.patch
      perf-vendor-events-intel-Add-metrics-for-Alderlake.patch
      perf-vendor-events-intel-Add-metrics-for-Sapphirerapids.patch
      perf-vendor-events-intel-Add-sapphirerapids-events.patch
      perf-vendor-events-intel-Add-uncore-event-list-for-Alderlake-N.patch
      perf-vendor-events-intel-Add-uncore-event-list-for-Alderlake.patch
      perf-vendor-events-intel-Add-uncore-event-list-for-Sapphirerapids.patch
      perf-vendor-events-intel-Fix-icelake-cstate-metrics.patch
      perf-vendor-events-intel-Fix-icelakex-cstate-metrics.patch
      perf-vendor-events-intel-Refresh-alderlake-metrics.patch
      perf-vendor-events-intel-Refresh-alderlake-n-metrics.patch
      perf-vendor-events-intel-Refresh-bonnell-events.patch
      perf-vendor-events-intel-Refresh-broadwell-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-broadwellde-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-broadwellx-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-cascadelakex-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-elkhartlake-events.patch
      perf-vendor-events-intel-Refresh-goldmont-events.patch
      perf-vendor-events-intel-Refresh-goldmontplus-events.patch
      perf-vendor-events-intel-Refresh-haswell-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-haswellx-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-icelake-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-icelakex-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-ivybridge-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-ivytown-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-jaketown-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-knightslanding-events.patch
      perf-vendor-events-intel-Refresh-meteorlake-events.patch
      perf-vendor-events-intel-Refresh-nehalemep-events.patch
      perf-vendor-events-intel-Refresh-nehalemex-events.patch
      perf-vendor-events-intel-Refresh-sandybridge-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-sapphirerapids-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-silvermont-events.patch
      perf-vendor-events-intel-Refresh-skylake-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-skylakex-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-snowridgex-events.patch
      perf-vendor-events-intel-Refresh-tigerlake-metrics-and-events.patch
      perf-vendor-events-intel-Refresh-westmereep-dp-events.patch
      perf-vendor-events-intel-Refresh-westmereep-sp-events.patch
      perf-vendor-events-intel-Refresh-westmereex-events.patch
      perf-vendor-events-intel-Rename-tremontx-to-snowridgex.patch
      perf-vendor-events-intel-Update-CLX-events-to-v1.15.patch
      perf-vendor-events-intel-Update-CLX-uncore-to-v1.14.patch
      perf-vendor-events-intel-Update-ICL-events-to-v1.13.patch
      perf-vendor-events-intel-Update-IVT-events-to-v21.patch
      perf-vendor-events-intel-Update-SKL-events-to-v53.patch
      perf-vendor-events-intel-Update-SKX-events-to-v1.27.patch
      perf-vendor-events-intel-Update-SKX-uncore.patch
      perf-vendor-events-intel-Update-WSM-EP-SP-events-to-v3.patch
      perf-vendor-events-intel-Update-WSM-EX-events-to-v3.patch
      perf-vendor-events-intel-Update-core-event-list-for-CascadeLake-Server.patch
      perf-vendor-events-intel-Update-core-event-list-for-Sapphirerapids.patch
      perf-vendor-events-intel-Update-core-event-list-for-SkyLake-Server.patch
      perf-vendor-events-intel-Update-elkhartlake-event-topics.patch
      perf-vendor-events-intel-Update-event-list-for-Alderlake.patch
      perf-vendor-events-intel-Update-event-list-for-Sapphirerapids.patch
      perf-vendor-events-intel-Update-event-list-for-Snowridgex.patch
      perf-vendor-events-intel-Update-event-list-for-broadwellx.patch
      perf-vendor-events-intel-Update-event-list-for-haswellx.patch
      perf-vendor-events-intel-Update-events-and-metrics-for-alderlake.patch
      perf-vendor-events-intel-Update-events-for-CascadelakeX.patch
      perf-vendor-events-intel-Update-events-for-Elkhartlake.patch
      perf-vendor-events-intel-Update-events-for-Icelake.patch
      perf-vendor-events-intel-Update-events-for-IcelakeX.patch
      perf-vendor-events-intel-Update-events-for-Skylake.patch
      perf-vendor-events-intel-Update-events-for-SkylakeX.patch
      perf-vendor-events-intel-Update-events-for-Tigerlake.patch
      perf-vendor-events-intel-Update-events-for-TremontX.patch
      perf-vendor-events-intel-Update-goldmont-event-topics.patch
      perf-vendor-events-intel-Update-goldmontplus-event-topics.patch
      perf-vendor-events-intel-Update-metrics-for-Alderlake.patch
      perf-vendor-events-intel-Update-nehalemep-event-topics.patch
      perf-vendor-events-intel-Update-tigerlake-topic.patch
      perf-vendor-events-intel-Update-tremontx-uncore-and-topics.patch
      perf-vendor-events-intel-Update-uncore-event-list-for-CascadeLake-Server.patch
      perf-vendor-events-intel-Update-uncore-event-list-for-SkyLake-Server.patch
      perf-vendor-events-intel-Update-westmereep-dp-event-topics.patch
      perf-vendor-events-intel-Update-westmereep-sp-event-topics.patch
      perf-vendor-events-intel-Update-westmereex-event-topics.patch
      perf-vendor-events-power10-Add-metric-events-JSON-file-for-power10-platform.patch
      perf-vendor-events-power10-Fix-hv-24x7-metric-events.patch
      perf-vendor-events-powerpc-Fix-spelling-mistake-icach-icache.patch
      perf-vendor-events-riscv-add-Sifive-U74-JSON-file.patch
      perf-vendors-events-arm64-Arm-Cortex-A34.patch
      perf-vendors-events-arm64-Arm-Cortex-A35.patch
      perf-vendors-events-arm64-Arm-Cortex-A510.patch
      perf-vendors-events-arm64-Arm-Cortex-A55.patch
      perf-vendors-events-arm64-Arm-Cortex-A65.patch
      perf-vendors-events-arm64-Arm-Cortex-A710.patch
      perf-vendors-events-arm64-Arm-Cortex-A73.patch
      perf-vendors-events-arm64-Arm-Cortex-A75.patch
      perf-vendors-events-arm64-Arm-Cortex-A77.patch
      perf-vendors-events-arm64-Arm-Cortex-A78.patch
      perf-vendors-events-arm64-Arm-Cortex-X1.patch
      perf-vendors-events-arm64-Arm-Cortex-X2.patch
      perf-vendors-events-arm64-Arm-Neoverse-E1.patch
      perf-vendors-events-arm64-Update-Cortex-A57-A72.patch
      perf-x86-evlist-Add-default-hybrid-events-for-perf-stat.patch
      tools-build-Add-feature-test-for-init_disassemble_info-API-changes.patch
      tools-build-Don-t-display-disassembler-four-args-feature-test.patch
      tools-build-Remove-needless-libpython-version-feature-check-that-breaks-test-all-fast-path.patch
      tools-headers-UAPI-Add-new-macros-for-mem_hops-field-to-perf_event.h.patch
      tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch
      tools-perf-Add-mem_hops-field-in-perf_mem_data_src-structure.patch
      tools-perf-Fix-compilation-error-with-new-binutils.patch
* Mon Jan 30 2023 tonyj@suse.com
  - Fix build breakage.  Patch was inadvertently checked into kernel-source
    after being present in userspace (from SP4 Genoa backport).  Drop it.
    Delete patch: perf-report-Add-tools-arch-x86-include-asm-amd-ibs.h.patch
* Thu Jan 19 2023 tonyj@suse.com
  - Add topdown support for hybrid PMUs (Alder Lake etc) -- jsc#PED-1069, jsc#PED-810
    New patch: perf-evlist-Allow-setting-arbitrary-leader.patch
    New patch: perf-evlist-Always-use-arch_evlist__add_default_attrs.patch
    New patch: perf-evsel-Fixes-topdown-events-in-a-weak-group-for-the-hybrid-platform.patch
    New patch: perf-parse-events-Architecture-specific-leader-override.patch
    New patch: perf-parse-events-Ignore-case-in-topdown.slots-check.patch
    New patch: perf-parse-events-Move-slots-event-for-the-hybrid-platform-too.patch
    New patch: perf-parse-events-Move-slots-only-with-topdown.patch
    New patch: perf-parse-events-Support-different-format-of-the-topdown-event-name.patch
    New patch: perf-record-Support-sample-read-topdown-metric-group-for-hybrid-platforms.patch
    New patch: perf-stat-Add-topdown-metrics-in-the-default-perf-stat-on-the-hybrid-machine.patch
    New patch: perf-stat-Always-keep-perf-metrics-topdown-events-in-a-group.patch
    New patch: perf-stat-Support-cputype-option-for-hybrid-events.patch
    New patch: perf-stat-Support-hybrid-topdown-option.patch
    New patch: perf-test-Add-basic-stat-and-topdown-group-test.patch
    New patch: perf-x86-evlist-Add-default-hybrid-events-for-perf-stat.patch
    Refresh patch: perf-record-ibs-Warn-about-sampling-period-skew.patch
* Wed Jan 11 2023 tonyj@suse.com
  - Power10 perf counter enhancements (jsc#PED-557)
    New patch: perf-bench-Fix-epoll-bench-to-correct-usage-of-affinity-for-machines-with-CPUs-1K.patch
    New patch: perf-bench-Fix-futex-bench-to-correct-usage-of-affinity-for-machines-with-CPUs-1K.patch
    New patch: perf-bench-Fix-two-numa-NDEBUG-warnings.patch
    New patch: perf-bench-futex-Group-test-parameters-cleanup.patch
    New patch: perf-evsel-Add-bitfield_swap-to-handle-branch_stack-endian-issue.patch
    New patch: perf-powerpc-Add-support-to-expose-instruction-and-data-address-registers-as-part-of-extended-regs.patch
    New patch: perf-test-sample-parsing-Add-endian-test-for-struct-branch_flags.patch
    New patch: perf-test-sample-parsing-Fix-branch_stack-entry-endianness-check.patch
    New patch: tools-headers-UAPI-Add-new-macros-for-mem_hops-field-to-perf_event.h.patch
    New patch: tools-perf-Add-mem_hops-field-in-perf_mem_data_src-structure.patch
    Refresh patch: perf-evlist-Keep-topdown-counters-in-weak-group.patch
* Tue Jan 10 2023 tonyj@suse.com
  - Initial checkin for SLE15-SP5
    Update all JSON event description files.
    Satisfies jsc#PED-617, jsc#PED-811, jsc#PED-814, jsc#PED-816, jsc#PED=819,
    jsc#PED-821, jsc#PED-854 and jsc#PED-1059.
    New patch: perf-arch-events-riscv-sbi-firmware-std-event-files.patch
    New patch: perf-jevents-Add-support-for-HiSilicon-CPA-PMU-aliasing.patch
    New patch: perf-list-Add-IBM-z16-event-description-for-s390.patch
    New patch: perf-list-Add-PMU-pai_crypto-event-description-for-IBM-z16.patch
    New patch: perf-list-Fix-PMU-name-pai_crypto-in-perf-list-on-s390.patch
    New patch: perf-list-Update-event-description-for-IBM-z10-to-latest-level.patch
    New patch: perf-list-Update-event-description-for-IBM-z13-to-latest-level.patch
    New patch: perf-list-Update-event-description-for-IBM-z14-to-latest-level.patch
    New patch: perf-list-Update-event-description-for-IBM-z15-to-latest-level.patch
    New patch: perf-list-Update-event-description-for-IBM-z196-z114-to-latest-level.patch
    New patch: perf-list-Update-event-description-for-IBM-zEC12-zBC12-to-latest-level.patch
    New patch: perf-vendor-events-Add-Arm-Neoverse-V2-PMU-events.patch
    New patch: perf-vendor-events-Add-Intel-meteorlake.patch
    New patch: perf-vendor-events-Add-metrics-for-Icelake-Server.patch
    New patch: perf-vendor-events-Add-metrics-for-Tigerlake.patch
    New patch: perf-vendor-events-Add-missing-Neoverse-V1-events.patch
    New patch: perf-vendor-events-Fix-Alderlake-metric-groups.patch
    New patch: perf-vendor-events-Fix-Ivytown-UNC_M_ACT_COUNT.RD-umask.patch
    New patch: perf-vendor-events-Fix-all-remaining-invalid-JSON-files.patch
    New patch: perf-vendor-events-For-the-Arm-Neoverse-N2.patch
    New patch: perf-vendor-events-Remove-bad-broadwellde-uncore-events.patch
    New patch: perf-vendor-events-Remove-bad-ivytown-uncore-events.patch
    New patch: perf-vendor-events-Remove-bad-jaketown-uncore-events.patch
    New patch: perf-vendor-events-Rename-arm64-arch-std-event-files.patch
    New patch: perf-vendor-events-Syntax-corrections-in-Neoverse-N1-json.patch
    New patch: perf-vendor-events-Update-Intel-alderlake-a80de066.patch
    New patch: perf-vendor-events-Update-Intel-alderlake-a95ab294.patch
    New patch: perf-vendor-events-Update-Intel-broadwell-1775634e.patch
    New patch: perf-vendor-events-Update-Intel-broadwell-eb4f8d77.patch
    New patch: perf-vendor-events-Update-Intel-broadwellde-d7184d94.patch
    New patch: perf-vendor-events-Update-Intel-broadwellde-ef908a19.patch
    New patch: perf-vendor-events-Update-Intel-broadwellx-4266081e.patch
    New patch: perf-vendor-events-Update-Intel-broadwellx-5bc4e39e.patch
    New patch: perf-vendor-events-Update-Intel-cascadelakex-55b201a8.patch
    New patch: perf-vendor-events-Update-Intel-cascadelakex-f9d45862.patch
    New patch: perf-vendor-events-Update-Intel-elkhartlake.patch
    New patch: perf-vendor-events-Update-Intel-haswell-8e6389f9.patch
    New patch: perf-vendor-events-Update-Intel-haswell-dd7aae2c.patch
    New patch: perf-vendor-events-Update-Intel-haswellx-08ce57dd.patch
    New patch: perf-vendor-events-Update-Intel-haswellx-859fe0f4.patch
    New patch: perf-vendor-events-Update-Intel-icelake-8fb4ddf4.patch
    New patch: perf-vendor-events-Update-Intel-icelake-a4a4353e.patch
    New patch: perf-vendor-events-Update-Intel-icelakex-bd035250.patch
    New patch: perf-vendor-events-Update-Intel-icelakex-d214d0c2.patch
    New patch: perf-vendor-events-Update-Intel-ivybridge-3bd2d211.patch
    New patch: perf-vendor-events-Update-Intel-ivybridge-80c14459.patch
    New patch: perf-vendor-events-Update-Intel-ivytown-62201368.patch
    New patch: perf-vendor-events-Update-Intel-ivytown-d2aaf040.patch
    New patch: perf-vendor-events-Update-Intel-jaketown-3405de19.patch
    New patch: perf-vendor-events-Update-Intel-jaketown-376d8b58.patch
    New patch: perf-vendor-events-Update-Intel-knightslanding.patch
    New patch: perf-vendor-events-Update-Intel-nehalemep.patch
    New patch: perf-vendor-events-Update-Intel-nehalemex.patch
    New patch: perf-vendor-events-Update-Intel-sandybridge-777e1312.patch
    New patch: perf-vendor-events-Update-Intel-sandybridge-db35c1dc.patch
    New patch: perf-vendor-events-Update-Intel-sapphirerapids-34122105.patch
    New patch: perf-vendor-events-Update-Intel-sapphirerapids-9a1b4aa4.patch
    New patch: perf-vendor-events-Update-Intel-silvermont.patch
    New patch: perf-vendor-events-Update-Intel-skylake-35d65277.patch
    New patch: perf-vendor-events-Update-Intel-skylake-aac53e8f.patch
    New patch: perf-vendor-events-Update-Intel-skylakex-313b2f38.patch
    New patch: perf-vendor-events-Update-Intel-skylakex-59fd7d32.patch
    New patch: perf-vendor-events-Update-Intel-snowridgex.patch
    New patch: perf-vendor-events-Update-Intel-tigerlake-5e1dd4f2.patch
    New patch: perf-vendor-events-Update-Intel-tigerlake-a7c1aaa6.patch
    New patch: perf-vendor-events-Update-Intel-westmereep-dp.patch
    New patch: perf-vendor-events-Update-Intel-westmereep-sp.patch
    New patch: perf-vendor-events-Update-Intel-westmereex.patch
    New patch: perf-vendor-events-Update-Knights-Landing.patch
    New patch: perf-vendor-events-Update-Nehalem-EP.patch
    New patch: perf-vendor-events-Update-Sandybridge.patch
    New patch: perf-vendor-events-Update-Silvermont.patch
    New patch: perf-vendor-events-Update-Tigerlake.patch
    New patch: perf-vendor-events-Update-TremontX.patch
    New patch: perf-vendor-events-Update-Westmere-EP-SP.patch
    New patch: perf-vendor-events-Update-Westmere-EX.patch
    New patch: perf-vendor-events-Update-bonnell-mapfile.csv.patch
    New patch: perf-vendor-events-Update-elkhartlake-cpuids.patch
    New patch: perf-vendor-events-Update-events-and-metrics-for-broadwellx.patch
    New patch: perf-vendor-events-Update-events-and-metrics-for-cascadelakex.patch
    New patch: perf-vendor-events-Update-events-and-metrics-for-haswellx.patch
    New patch: perf-vendor-events-Update-events-and-metrics-for-icelakex.patch
    New patch: perf-vendor-events-Update-events-and-metrics-for-skylakex.patch
    New patch: perf-vendor-events-Update-events-for-Neoverse-E1.patch
    New patch: perf-vendor-events-Update-events-for-knightslanding.patch
    New patch: perf-vendor-events-Update-events-for-snowridgex.patch
    New patch: perf-vendor-events-Update-for-Bonnell.patch
    New patch: perf-vendor-events-Update-for-Goldmont.patch
    New patch: perf-vendor-events-Update-for-GoldmontPlus.patch
    New patch: perf-vendor-events-Update-for-Westmere-EP-DP.patch
    New patch: perf-vendor-events-Update-goldmont-mapfile.csv.patch
    New patch: perf-vendor-events-Update-goldmontplus-mapfile.csv.patch
    New patch: perf-vendor-events-Update-metrics-for-Broadwell-DE.patch
    New patch: perf-vendor-events-Update-metrics-for-Broadwell.patch
    New patch: perf-vendor-events-Update-metrics-for-BroadwellX.patch
    New patch: perf-vendor-events-Update-metrics-for-CascadeLake-Server.patch
    New patch: perf-vendor-events-Update-metrics-for-CascadelakeX.patch
    New patch: perf-vendor-events-Update-metrics-for-Haswell.patch
    New patch: perf-vendor-events-Update-metrics-for-HaswellX.patch
    New patch: perf-vendor-events-Update-metrics-for-Icelake.patch
    New patch: perf-vendor-events-Update-metrics-for-IcelakeX.patch
    New patch: perf-vendor-events-Update-metrics-for-Ivybridge.patch
    New patch: perf-vendor-events-Update-metrics-for-Ivytown.patch
    New patch: perf-vendor-events-Update-metrics-for-Jaketown.patch
    New patch: perf-vendor-events-Update-metrics-for-SkyLake-Server-3bad20d7.patch
    New patch: perf-vendor-events-Update-metrics-for-SkyLake-Server-c4ad8fab.patch
    New patch: perf-vendor-events-Update-metrics-for-Skylake.patch
    New patch: perf-vendor-events-Update-metrics-for-broadwellde.patch
    New patch: perf-vendor-events-Update-metrics-for-ivytown.patch
    New patch: perf-vendor-events-Update-metrics-for-jaketown.patch
    New patch: perf-vendor-events-Update-metrics-for-sapphirerapids.patch
    New patch: perf-vendor-events-Update-silvermont-cpuids.patch
    New patch: perf-vendor-events-amd-Add-Zen-4-core-events.patch
    New patch: perf-vendor-events-amd-Add-Zen-4-mapping.patch
    New patch: perf-vendor-events-amd-Add-Zen-4-metrics.patch
    New patch: perf-vendor-events-amd-Add-Zen-4-uncore-events.patch
    New patch: perf-vendor-events-arm64-Add-new-armv8-pmu-events.patch
    New patch: perf-vendor-events-arm64-Arm-Cortex-A78C-and-X1C.patch
    New patch: perf-vendor-events-arm64-Categorise-the-Neoverse-V1-counters.patch
    New patch: perf-vendor-events-arm64-Fix-JSON-indentation-to-4-spaces-standard.patch
    New patch: perf-vendor-events-arm64-Fix-incorrect-Hisi-hip08-L3-metrics.patch
    New patch: perf-vendor-events-arm64-Move-REMOTE_ACCESS-to-memory-category.patch
    New patch: perf-vendor-events-arm64-Revise-hip08-uncore-events.patch
    New patch: perf-vendor-events-intel-Add-basic-metrics-for-Elkhartlake.patch
    New patch: perf-vendor-events-intel-Add-core-event-list-for-Alderlake-N.patch
    New patch: perf-vendor-events-intel-Add-core-event-list-for-Alderlake.patch
    New patch: perf-vendor-events-intel-Add-core-event-list-for-Elkhartlake.patch
    New patch: perf-vendor-events-intel-Add-core-event-list-for-Tigerlake.patch
    New patch: perf-vendor-events-intel-Add-metrics-for-Alderlake-N.patch
    New patch: perf-vendor-events-intel-Add-metrics-for-Alderlake.patch
    New patch: perf-vendor-events-intel-Add-metrics-for-Sapphirerapids.patch
    New patch: perf-vendor-events-intel-Add-sapphirerapids-events.patch
    New patch: perf-vendor-events-intel-Add-uncore-event-list-for-Alderlake-N.patch
    New patch: perf-vendor-events-intel-Add-uncore-event-list-for-Alderlake.patch
    New patch: perf-vendor-events-intel-Add-uncore-event-list-for-Sapphirerapids.patch
    New patch: perf-vendor-events-intel-Fix-icelake-cstate-metrics.patch
    New patch: perf-vendor-events-intel-Fix-icelakex-cstate-metrics.patch
    New patch: perf-vendor-events-intel-Refresh-alderlake-metrics.patch
    New patch: perf-vendor-events-intel-Refresh-alderlake-n-metrics.patch
    New patch: perf-vendor-events-intel-Refresh-bonnell-events.patch
    New patch: perf-vendor-events-intel-Refresh-broadwell-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-broadwellde-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-broadwellx-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-cascadelakex-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-elkhartlake-events.patch
    New patch: perf-vendor-events-intel-Refresh-goldmont-events.patch
    New patch: perf-vendor-events-intel-Refresh-goldmontplus-events.patch
    New patch: perf-vendor-events-intel-Refresh-haswell-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-haswellx-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-icelake-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-icelakex-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-ivybridge-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-ivytown-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-jaketown-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-knightslanding-events.patch
    New patch: perf-vendor-events-intel-Refresh-meteorlake-events.patch
    New patch: perf-vendor-events-intel-Refresh-nehalemep-events.patch
    New patch: perf-vendor-events-intel-Refresh-nehalemex-events.patch
    New patch: perf-vendor-events-intel-Refresh-sandybridge-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-sapphirerapids-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-silvermont-events.patch
    New patch: perf-vendor-events-intel-Refresh-skylake-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-skylakex-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-snowridgex-events.patch
    New patch: perf-vendor-events-intel-Refresh-tigerlake-metrics-and-events.patch
    New patch: perf-vendor-events-intel-Refresh-westmereep-dp-events.patch
    New patch: perf-vendor-events-intel-Refresh-westmereep-sp-events.patch
    New patch: perf-vendor-events-intel-Refresh-westmereex-events.patch
    New patch: perf-vendor-events-intel-Rename-tremontx-to-snowridgex.patch
    New patch: perf-vendor-events-intel-Update-CLX-events-to-v1.15.patch
    New patch: perf-vendor-events-intel-Update-CLX-uncore-to-v1.14.patch
    New patch: perf-vendor-events-intel-Update-ICL-events-to-v1.13.patch
    New patch: perf-vendor-events-intel-Update-IVT-events-to-v21.patch
    New patch: perf-vendor-events-intel-Update-SKL-events-to-v53.patch
    New patch: perf-vendor-events-intel-Update-SKX-events-to-v1.27.patch
    New patch: perf-vendor-events-intel-Update-SKX-uncore.patch
    New patch: perf-vendor-events-intel-Update-WSM-EP-SP-events-to-v3.patch
    New patch: perf-vendor-events-intel-Update-WSM-EX-events-to-v3.patch
    New patch: perf-vendor-events-intel-Update-core-event-list-for-CascadeLake-Server.patch
    New patch: perf-vendor-events-intel-Update-core-event-list-for-Sapphirerapids.patch
    New patch: perf-vendor-events-intel-Update-core-event-list-for-SkyLake-Server.patch
    New patch: perf-vendor-events-intel-Update-elkhartlake-event-topics.patch
    New patch: perf-vendor-events-intel-Update-event-list-for-Alderlake.patch
    New patch: perf-vendor-events-intel-Update-event-list-for-Sapphirerapids.patch
    New patch: perf-vendor-events-intel-Update-event-list-for-Snowridgex.patch
    New patch: perf-vendor-events-intel-Update-event-list-for-broadwellx.patch
    New patch: perf-vendor-events-intel-Update-event-list-for-haswellx.patch
    New patch: perf-vendor-events-intel-Update-events-and-metrics-for-alderlake.patch
    New patch: perf-vendor-events-intel-Update-events-for-CascadelakeX.patch
    New patch: perf-vendor-events-intel-Update-events-for-Elkhartlake.patch
    New patch: perf-vendor-events-intel-Update-events-for-Icelake.patch
    New patch: perf-vendor-events-intel-Update-events-for-IcelakeX.patch
    New patch: perf-vendor-events-intel-Update-events-for-Skylake.patch
    New patch: perf-vendor-events-intel-Update-events-for-SkylakeX.patch
    New patch: perf-vendor-events-intel-Update-events-for-Tigerlake.patch
    New patch: perf-vendor-events-intel-Update-events-for-TremontX.patch
    New patch: perf-vendor-events-intel-Update-goldmont-event-topics.patch
    New patch: perf-vendor-events-intel-Update-goldmontplus-event-topics.patch
    New patch: perf-vendor-events-intel-Update-metrics-for-Alderlake.patch
    New patch: perf-vendor-events-intel-Update-nehalemep-event-topics.patch
    New patch: perf-vendor-events-intel-Update-tigerlake-topic.patch
    New patch: perf-vendor-events-intel-Update-tremontx-uncore-and-topics.patch
    New patch: perf-vendor-events-intel-Update-uncore-event-list-for-CascadeLake-Server.patch
    New patch: perf-vendor-events-intel-Update-uncore-event-list-for-SkyLake-Server.patch
    New patch: perf-vendor-events-intel-Update-westmereep-dp-event-topics.patch
    New patch: perf-vendor-events-intel-Update-westmereep-sp-event-topics.patch
    New patch: perf-vendor-events-intel-Update-westmereex-event-topics.patch
    New patch: perf-vendor-events-power10-Add-metric-events-JSON-file-for-power10-platform.patch
    New patch: perf-vendor-events-power10-Fix-hv-24x7-metric-events.patch
    New patch: perf-vendor-events-powerpc-Fix-spelling-mistake-icach-icache.patch
    New patch: perf-vendor-events-riscv-add-Sifive-U74-JSON-file.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A34.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A35.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A510.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A55.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A65.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A710.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A73.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A75.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A77.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-A78.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-X1.patch
    New patch: perf-vendors-events-arm64-Arm-Cortex-X2.patch
    New patch: perf-vendors-events-arm64-Arm-Neoverse-E1.patch
    New patch: perf-vendors-events-arm64-Update-Cortex-A57-A72.patch
* Wed Dec 28 2022 tonyj@suse.com
  - Fix build issues relating to binutils update.
    New patch: tools-perf-Fix-compilation-error-with-new-binutils.patch
  - Incorporate additional feature detection changes to support above:
    New patch: perf-tools-Add-an-option-to-build-without-libbfd.patch
    New patch: tools-build-Add-feature-test-for-init_disassemble_info-API-changes.patch
    New patch: tools-build-Don-t-display-disassembler-four-args-feature-test.patch
    New patch: tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch
  - Core feature detection code in tools/build/feature (kernel-source) appears
    broken. In order to make forward progress here force feature-libbfd-liberty-z
    and feature-disassembler-four-args to on (as done in openSUSE.925264)
* Fri Nov 11 2022 tonyj@suse.com
  - Add AMD Genoa support (jsc#SLE-24578)
    New patch: libperf-Add-preadn.patch
    New patch: perf-env-Add-perf_env__cpuid-perf_env__-nr_-pmu_mappings.patch
    New patch: perf-env-Track-kernel-64-bit-mode-in-environment.patch
    New patch: perf-evlist-Extend-arch_evsel__must_be_in_group-to-support-hybrid-systems.patch
    New patch: perf-evlist-Keep-topdown-counters-in-weak-group.patch
    New patch: perf-evsel-don-t-set-exclude_guest-by-default.patch
    New patch: perf-evsel-Improve-AMD-IBS-Instruction-Based-Sampling-error-handling-messages.patch
    New patch: perf-evsel-Improve-error-message-for-uncore-events.patch
    New patch: perf-evsel-Make-evsel__env-always-return-a-valid-env.patch
    New patch: perf-header-Add-ability-to-keep-feature-sections.patch
    New patch: perf-header-Pass-cpu-pmu-name-while-printing-caps.patch
    New patch: perf-header-Record-non-CPU-PMU-capabilities.patch
    New patch: perf-header-Store-PMU-caps-in-an-array-of-strings.patch
    New patch: perf-inject-Fix-output-from-a-file-to-a-pipe.patch
    New patch: perf-inject-Fix-output-from-a-pipe-to-a-file.patch
    New patch: perf-inject-Fix-segfault-due-to-perf_data__fd-without-open.patch
    New patch: perf-inject-Keep-some-features-sections-from-input-file.patch
    New patch: perf-pmu-Parse-pmu-caps-sysfs-only-once.patch
    New patch: perf-python-Add-perf_env-stubs-that-will-be-needed-in-evsel__open_strerror.patch
    New patch: perf-record-ibs-Warn-about-sampling-period-skew.patch
    New patch: perf-report-Add-support-to-print-a-textual-representation-of-IBS-raw-sample-data.patch
    New patch: perf-report-Add-tools-arch-x86-include-asm-amd-ibs.h.patch
    New patch: perf-script-ibs-Support-new-IBS-bits-in-raw-trace-dump.patch
    New patch: perf-tool-ibs-Sync-AMD-IBS-header-file.patch
    New patch: perf-tools-Pass-a-fd-to-perf_file_header__read_pipe.patch
    New patch: perf-tools-Remove-repipe-argument-from-perf_session__new.patch
* Wed Oct 05 2022 tonyj@suse.com
  - Patches for previous change were not correctly applied in perf.spec
    (bsc#1198595)
* Tue May 10 2022 tonyj@suse.com
  - Fix perf bench numa assertion failure (bsc#1198595)
    New patch: perf-bench-Fix-numa-bench-to-fix-usage-of-affinity-for-machines-with-CPUs-1K.patch
    New patch: perf-bench-Fix-numa-testcase-to-check-if-CPU-used-to-bind-task-is-online.patch
* Tue May 10 2022 tonyj@suse.com
  - Apply latest git-fixes reported against kernel-source:
    ARM-SPE
    - ------
    Correct missing virtual addresses in SPE samples
    New patch: perf-arm-spe-Fix-addresses-of-synthesized-SPE-events.patch
    Correct bug in perf mem report/perf report --mem-mode which was preventing
    opening of data files
    New patch: perf-arm-spe-Fix-perf-report-mem-mode.patch
    Correct bug in perf mem report/perf report --mem-mode which was preventing
    reporting of data if the PERF_SAMPLE_DATA_SRC bit was missing
    New patch: perf-report-Set-PERF_SAMPLE_DATA_SRC-bit-for-Arm-SPE-event.patch
    Always allow data_src option for SPE aux data
    New patch: perf-script-Always-allow-field-data_src-for-auxtrace.patch
    BPF
    - --
    Correct gcc possible-use-after-free warning
    New patch: perf-bpf-Defer-freeing-string-after-possible-strlen-on-it.patch
    SESSION
    - ------
    Correct double free in perf_session__delete
    New patch: perf-data-Fix-double-free-in-perf_session__delete.patch
    Remap memory rather than failing if insufficient memory to hold event
    New patch: perf-session-Remap-buf-if-there-is-no-space-for-event.patch
    STAT
    - ---
    Correctly display events that have multiple uncore aliases rather than
    marking as merged.
    New patch: perf-stat-Fix-display-of-grouped-aliased-events.patch
    Enable counter events before forking child process
    New patch: perf-stat-Fix-forked-applications-enablement-of-counters.patch
    MISC
    - ---
    Correct error message regarding non-fatal error
    New patch: perf-tools-Fix-misleading-add-event-PMU-debug-message.patch
    Fix incorrect use of eprintf in callback
    New patch: perf-tools-Fix-perf-s-libperf_print-callback.patch
    Fix incorrect symbol size calculation
    New patch: perf-symbols-Fix-symbol-size-calculation-condition.patch
* Sat Jan 29 2022 tonyj@suse.com
  - Apply latest git-fixes reported against kernel-source:
    - Build: Fix build error when bpf_skel with clang-10
      New patch: perf-bpf_skel-Do-not-use-typedef-to-avoid-error-on-old-clang.patch
      New patch: perf-bpf-Fix-building-perf-with-BUILD_BPF_SKEL-1-by-default-in-more-distros.patch (dependent patch)
    - Build: Remove needless libpython-version feature chec
      New patch: tools-build-Remove-needless-libpython-version-feature-check-that-breaks-test-all-fast-path.patch
    - Evsel: Fix regression causing sample periods to be ignored on ARM
      New patch: perf-evsel-Override-attr-sample_period-for-non-libpfm4-events.patch
    - Inject: Fix crash due to attempting to close inject.output when not opened
      New patch: perf-inject-Fix-segfault-due-to-close-without-open.patch
    - Intel PT: Correctly update timestamp on error path
      New patch: perf-intel-pt-Fix-error-timestamp-setting-on-the-decoder-error-path.patch
    - Intel PT: do not universally override state type on FUP event
      New patch: perf-intel-pt-Fix-intel_pt_fup_event-assumptions-about-setting-state-type.patch
    - Intel PT: consider FUP packets to be an 'instruction'
      New patch: perf-intel-pt-Fix-missing-instruction-events-with-q-option.patch
    - Intel PT: ensure error path is 0 in intel_pt_walk_trace()
      New patch: perf-intel-pt-Fix-next-err-value-walking-trace.patch
    - Intel PT: Fix parsing of VM time correlation arguments
      New patch: perf-intel-pt-Fix-parsing-of-VM-time-correlation-arguments.patch
    - Intel PT: Fix some PGE (packet generation enable/control flow packets) usage
      New patch: perf-intel-pt-Fix-some-PGE-packet-generation-enable-control-flow-packets-usage.patch
    - Intel PT: Fix synchronization state on overflow and handle subsequent FUP
      New patch: perf-intel-pt-Fix-state-setting-when-receiving-overflow-OVF-packet.patch
      New patch: perf-intel-pt-Fix-sync-state-when-a-PSB-synchronization-packet-is-found.patch
    - Probe: skip function symbols when adding probe point on POWER
      New patch: perf-probe-Fix-ppc64-perf-probe-add-events-failed-case.patch
    - Script: Apply CPU filtering was to a script's switch events.
      New patch: perf-script-Fix-CPU-filtering-of-a-script-s-switch-events.patch
    - Script: Fix hex dump character output due to non-printable characters
      New patch: perf-script-Fix-hex-dump-character-output.patch
    - Scripts: Correctly display last switch event in intel-pt-events.py
      New patch: perf-scripts-python-intel-pt-events.py-Fix-printing-of-switch-events.patch
    - Tools: Fix SMT detection fast read path
      New patch: perf-tools-Fix-SMT-detection-fast-read-path.patch
* Mon Dec 06 2021 tonyj@suse.com
  - Apply latest git-fixes reported against kernel-source:
  - ASan reports memory leaks while running:
    New patch: perf-bench-Fix-two-memory-leaks-detected-with-ASan.patch
  - Resolve memory leak in BPF when attempting to insert duplicate id's
    New patch: perf-bpf-Avoid-memory-leak-from-perf_env__insert_btf.patch
  - Resolve failure to execute zstd test on !s390 systems
    New patch: perf-tests-Remove-bash-construct-from-record-zstd_comp_decomp.sh.patch
* Fri Nov 05 2021 tonyj@suse.com
  - Incorporate latest git-fixes
    New patch: perf-tests-attr-Add-missing-topdown-metrics-events.patch
* Tue Nov 02 2021 tonyj@suse.com
  - Create devel package based on Factory commit:
    "Mon Jul 26 07:05:21 UTC 2021 - Jiri Slaby <jslaby@suse.cz>"
    Since we now have a -devel package, move bpf includes to there also.
* Tue Oct 26 2021 tonyj@suse.com
  - Update to v5.14 perf (from SLE-15-SP4:GA kernel-source - jsc#SLE-17360)
    Please refer to the kernel-* changelog for more information about changes
    included in this release.
    Delete patches (contained in v5.14):
      libperf-add-build-version-support.patch
      libperf-add-debug-output-support.patch
      libperf-add-libperf-to-the-python-so-build.patch
      libperf-add-nr_entries-to-struct-perf_evlist.patch
      libperf-add-perf-core-h-header.patch
      libperf-add-perf_cpu_map-struct.patch
      libperf-add-perf_cpu_map__dummy_new-function.patch
      libperf-add-perf_cpu_map__get-perf_cpu_map__put.patch
      libperf-add-perf_evlist-and-perf_evsel-structs.patch
      libperf-add-perf_evlist__add-function.patch
      libperf-add-perf_evlist__init-function.patch
      libperf-add-perf_evlist__remove-function.patch
      libperf-add-perf_evsel__init-function.patch
      libperf-add-perf_thread_map-struct.patch
      libperf-add-perf_thread_map__get-perf_thread_map__put.patch
      libperf-add-perf_thread_map__new_dummy-function.patch
      libperf-include-perf_evlist-in-evlist-object.patch
      libperf-include-perf_evsel-in-evsel-object.patch
      libperf-make-libperf-a-part-of-the-perf-build.patch
      perf-arm-spe-support-synthetic-events.patch
      perf-augmented_raw_syscalls-add-handler-for-openat.patch
      perf-augmented_raw_syscalls-augment-sockaddr-arg-in-connect.patch
      perf-augmented_raw_syscalls-rename-augmented_args_filename-to-augmented_args_payload.patch
      perf-augmented_raw_syscalls-support-copying-two-string-syscall-args.patch
      perf-augmented_raw_syscalls-switch-to-using-bpf_map_type_prog_array.patch
      perf-auxtrace-add-an-option-to-synthesize-callchains-for-regular-events.patch
      perf-auxtrace-add-four-itrace-options.patch
      perf-auxtrace-add-option-to-synthesize-branch-stack-for-regular-events.patch
      perf-bench-futex-wake-restore-thread-count-default-to-online-cpu-count.patch
      perf-bench-numa-fix-cpumask-memory-leak-in-node_has_cpus.patch
      perf-bench-numa-use-numa_node_to_cpus-to-bind-tasks-to-nodes.patch
      perf-block-cleanup-and-refactor-block-info-functions.patch
      perf-bpf-do-not-attach-a-bpf-prog-to-a-tracepoint-if-its-name-starts-with.patch
      perf-bpf-loader-add-missing-for-key_scan_pos.patch
      perf-c2c-add-option-to-enable-the-lbr-stitching-approach.patch
      perf-c2c-display-proper-cpu-count-in-nodes-column.patch
      perf-c2c-fix-report-with-offline-cpus.patch
      perf-cacheline-move-cacheline-related-routines-to-separate-files.patch
      perf-callchain-fix-segfault-in-thread__resolve_callchain_sample.patch
      perf-callchain-save-previous-cursor-nodes-for-lbr-stitching-approach.patch
      perf-callchain-stitch-lbr-call-stack.patch
      perf-callchain-use-struct-map_symbol-in-struct-callchain_cursor_node.patch
      perf-cpu_map-rename-struct-cpu_map-to-struct-perf_cpu_map.patch
      perf-cpumap-fix-snprintf-overflow-check.patch
      perf-cs-etm-move-definition-of-traceid_list-global-variable-from-header-file.patch
      perf-debug-remove-needless-include-directives-from-debug-h.patch
      perf-diff-don-t-use-hack-to-skip-column-length-calculation.patch
      perf-diff-report-noisy-for-cycles-diff.patch
      perf-diff-support-hot-streams-comparison.patch
      perf-diff-use-llabs-with-64-bit-values.patch
      perf-env-do-not-return-pointers-to-local-variables.patch
      perf-env-remove-needless-cpumap-h-header-partial.patch
      perf-events-parser-add-missing-intel-cpu-events-to-parser.patch
      perf-evlist-rename-perf_evlist__add-to-evlist__add.patch
      perf-evlist-rename-perf_evlist__close-to-evlist__close.patch
      perf-evlist-rename-perf_evlist__delete-to-evlist__delete.patch
      perf-evlist-rename-perf_evlist__disable-to-evlist__disable.patch
      perf-evlist-rename-perf_evlist__enable-to-evlist__enable.patch
      perf-evlist-rename-perf_evlist__init-to-evlist__init.patch
      perf-evlist-rename-perf_evlist__new-to-evlist__new.patch
      perf-evlist-rename-perf_evlist__open-to-evlist__open.patch
      perf-evlist-rename-perf_evlist__remove-to-evlist__remove.patch
      perf-evlist-rename-struct-perf_evlist-to-struct-evlist.patch
      perf-evsel-remove-need-for-symbol_conf-in-evsel_fprintf-c.patch
      perf-evsel-rename-perf_evsel__apply_filter-to-evsel__apply_filter.patch
      perf-evsel-rename-perf_evsel__cpus-to-evsel__cpus.patch
      perf-evsel-rename-perf_evsel__delete-to-evsel__delete.patch
      perf-evsel-rename-perf_evsel__disable-to-evsel__disable.patch
      perf-evsel-rename-perf_evsel__enable-to-evsel__enable.patch
      perf-evsel-rename-perf_evsel__init-to-evsel__init.patch
      perf-evsel-rename-perf_evsel__new-to-evsel__new.patch
      perf-evsel-rename-perf_evsel__open-to-evsel__open.patch
      perf-evsel-rename-struct-perf_evsel-to-struct-evsel.patch
      perf-evsel-store-backpointer-to-attached-bpf_object.patch
      perf-expr-add-expr-c-object.patch
      perf-expr-add-expr_-prefix-for-parse_ctx-and-parse_id.patch
      perf-expr-add-expr_scanner_ctx-object.patch
      perf-expr-fix-copy-paste-mistake.patch
      perf-expr-increase-expr_max_other-to-support-metrics-with-more-than-15-variables.patch
      perf-expr-make-expr__parse-return-1-on-error.patch
      perf-expr-move-expr-lexer-to-flex.patch
      perf-expr-straighten-expr__parse-expr__find_other-interface.patch
      perf-header-support-cpu-pmu-capabilities.patch
      perf-hist-add-fast-path-for-duplicate-entries-check.patch
      perf-hist-count-the-total-cycles-of-all-samples.patch
      perf-hist-support-block-formats-with-compare-sort-display.patch
      perf-hists-browser-restore-esc-as-zoom-out-of-dso-thread-etc.patch
      perf-hists-fix-variable-name-s-inconsistency-in-hists__for_each-macro.patch
      perf-include-bpf-add-bpf_tail_call-prototype.patch
      perf-intel-pt-add-brief-documentation-for-pebs-via-intel-pt.patch
      perf-intel-pt-fix-pebs-sample-for-xmm-registers.patch
      perf-intel-pt-process-options-for-pebs-event-synthesis.patch
      perf-jevents-fix-resource-leak-in-process_mapfile-and-main.patch
      perf-jevents-support-metric-constraint.patch
      perf-kvm-s390-add-missing-string-h-header.patch
      perf-list-allow-plurals-for-metric-metricgroup.patch
      perf-list-hide-deprecated-events-by-default.patch
      perf-machine-factor-out-lbr_callchain_add_kernel_ip.patch
      perf-machine-factor-out-lbr_callchain_add_lbr_ip.patch
      perf-machine-refine-the-function-for-lbr-call-stack-reconstruction.patch
      perf-machine-remove-the-indent-in-resolve_lbr_callchain_sample.patch
      perf-make-perf-able-to-build-with-latest-libbfd.patch
      perf-map-fix-off-by-one-in-strncpy-size-argument.patch
      perf-map-no-need-to-adjust-the-long-name-of-modules.patch
      perf-map_groups-pass-the-object-to-map_groups__find_ams.patch
      perf-metricgroup-factor-out-metricgroup__add_metric_weak_group.patch
      perf-metricgroup-fix-printing-event-names-of-metric-group-with-multiple-events-incase-of-overlapping-events.patch
      perf-metricgroup-fix-printing-event-names-of-metric-group-with-multiple-events.patch
      perf-metricgroup-remove-needless-includes-from-metricgroup-h.patch
      perf-metricgroup-scale-the-metric-result.patch
      perf-metricgroup-support-metric-constraint.patch
      perf-metricgroup-support-multiple-events-for-metricgroup.patch
      perf-metricgroups-enhance-json-metric-infrastructure-to-handle.patch
      perf-metrics-fix-parse-errors-in-power8-metrics.patch
      perf-metrics-fix-parse-errors-in-power9-metrics.patch
      perf-metrics-fix-parse-errors-in-skylake-metrics.patch
      perf-metrictroup-split-the-metricgroup__add_metric-function.patch
      perf-parse-events-fix-an-incompatible-pointer.patch
      perf-pmu-add-support-for-pmu-capabilities.patch
      perf-pmu-change-convert_scale-from-static-to-global.patch
      perf-probe-check-address-correctness-by-map-instead-of-etext.patch
      perf-probe-do-not-show-the-skipped-events.patch
      perf-probe-filter-out-instances-except-for-inlined-subroutine-and-subprogram.patch
      perf-probe-fix-to-check-blacklist-address-correctly.patch
      perf-probe-fix-to-find-range-only-function-instance.patch
      perf-probe-fix-to-list-probe-event-with-correct-line-number.patch
      perf-probe-fix-to-probe-a-function-which-has-no-entry-pc.patch
      perf-probe-fix-to-probe-an-inline-function-which-has-no-entry-pc.patch
      perf-probe-fix-to-show-calling-lines-of-inlined-functions.patch
      perf-probe-fix-to-show-function-entry-line-as-probe-able.patch
      perf-probe-fix-to-show-inlined-function-callsite-without-entry_pc.patch
      perf-probe-fix-to-show-ranges-of-variables-in-functions-without-entry_pc.patch
      perf-probe-fix-wrong-address-verification.patch
      perf-probe-skip-end-of-sequence-and-non-statement-lines.patch
      perf-probe-skip-overlapped-location-on-searching-variables.patch
      perf-probe-walk-function-lines-in-lexical-blocks.patch
      perf-record-fix-binding-of-aio-user-space-buffers-to-nodes.patch
      perf-regs-make-perf_reg_name-return-unknown-instead-of-null.patch
      perf-report-add-option-to-enable-the-lbr-stitching-approach.patch
      perf-report-allow-specifying-event-to-be-used-as-sort-key-in-group-output.patch
      perf-report-dump-lbr-callstack-data-by-d-jointly-with-thread-stack.patch
      perf-report-fix-incorrectly-added-dimensions-as-switch-perf-data-file.patch
      perf-report-fix-no-branch-type-statistics-report-issue.patch
      perf-report-fix-null-pointer-dereference-in-hists__fprintf_nr_sample_events.patch
      perf-report-jump-to-symbol-source-view-from-total-cycles-view.patch
      perf-report-sort-by-sampled-cycles-percent-per-block-for-stdio.patch
      perf-report-sort-by-sampled-cycles-percent-per-block-for-tui.patch
      perf-report-support-a-new-key-to-reload-the-browser.patch
      perf-report-support-interactive-annotation-of-code-without-symbols.patch
      perf-report-support-percent-limit-for-total-cycles.patch
      perf-report-top-do-not-offer-annotation-for-symbols-without-samples.patch
      perf-report-top-tui-support-hotkey-a-for-annotation-of-unresolved-addresses.patch
      perf-report-tui-fix-segmentation-fault-in-perf_evsel__hists_browse.patch
      perf-script-add-option-to-enable-the-lbr-stitching-approach.patch
      perf-script-allow-time-with-reltime.patch
      perf-script-fix-brstackinsn-for-auxtrace.patch
      perf-script-introduce-deltatime-option.patch
      perf-scripts-python-export-to-postgresql-py-fix-struct-pack-int-argument.patch
      perf-scripts-python-exported-sql-viewer-py-fix-unexpanded-find-result.patch
      perf-scripts-python-exported-sql-viewer-py-fix-zero-id-in-call-graph-find-result.patch
      perf-scripts-python-exported-sql-viewer-py-fix-zero-id-in-call-tree-find-result.patch
      perf-sort-remove-needless-headers-from-sort-h-provide-fwd-struct-decls.patch
      perf-srcline-add-missing-srcline-h-header-to-files-needing-its-defs.patch
      perf-stat-align-the-output-for-interval-aggregation-mode.patch
      perf-stat-don-t-report-a-null-stalled-cycles-per-insn-metric.patch
      perf-stat-ensure-group-is-defined-on-top-of-the-same-cpu-mask.patch
      perf-stat-fix-duration_time-value-for-higher-intervals.patch
      perf-stat-fix-free-memory-access-memory-leaks-in-metrics.patch
      perf-stat-fix-null-pointer-dereference.patch
      perf-stat-fix-wrong-per-thread-runtime-stat-for-interval-mode.patch
      perf-stat-honour-timeout-for-forked-workloads.patch
      perf-stat-improve-runtime-stat-for-interval-mode.patch
      perf-stat-increase-perf-metric-output-resolution.patch
      perf-stat-move-loaded-out-of-struct-perf_counts_values.patch
      perf-stat-show-percore-counts-in-per-cpu-output.patch
      perf-stat-support-all-kernel-all-user.patch
      perf-stat-support-new-per-thread-topdown-metrics.patch
      perf-stat-zero-all-the-ena-and-run-array-slot-stats-for-interval-mode.patch
      perf-streams-calculate-the-sum-of-total-streams-hits.patch
      perf-streams-compare-two-streams.patch
      perf-streams-get-the-evsel_streams-by-evsel_idx.patch
      perf-streams-introduce-branch-history-streams.patch
      perf-streams-link-stream-pair.patch
      perf-streams-report-hot-streams.patch
      perf-test-report-failure-for-mmap-events.patch
      perf-test-session-topology-fix-data-path.patch
      perf-tests-expr-added-test-for-runtime-param-in-metric-expression.patch
      perf-tests-fix-out-of-bounds-memory-access.patch
      perf-tests-remove-needless-headers-for-bp_account.patch
      perf-thread-add-a-knob-for-lbr-stitch-approach.patch
      perf-thread-save-previous-sample-for-lbr-stitching-approach.patch
      perf-tools-add-aux-output-config-term.patch
      perf-tools-add-aux_output-attribute-flag.patch
      perf-tools-add-documentation-for-topdown-metrics.patch
      perf-tools-add-hw_idx-in-struct-branch_stack.patch
      perf-tools-add-itrace-option-o-to-synthesize-aux-output-events.patch
      perf-tools-add-map_groups-to-struct-addr_location.patch
      perf-tools-enable-hz-hz-prinitg-for-metric-only-option.patch
      perf-tools-fix-reading-new-topology-attribute-core_cpus.patch
      perf-tools-fix-record-failure-when-mixed-with-arm-spe-event.patch
      perf-tools-move-arm-spe-pkt-decoder-h-c-to-the-new-dir.patch
      perf-tools-powerpc-add-support-for-extended-register-capability.patch
      perf-tools-powerpc-add-support-for-extended-regs-in-power10.patch
      perf-tools-remove-debug-h-from-header-files-not-needing-it.patch
      perf-tools-remove-needless-evlist-h-include-directives-partial.patch
      perf-tools-remove-needless-thread-h-include-directives-partial.patch
      perf-tools-remove-util-h-from-where-it-is-not-needed.patch
      perf-tools-rename-struct-thread_map-to-struct-perf_thread_map.patch
      perf-tools-tools-include-should-come-before-tools-uapi-include.patch
      perf-tools-use-define-api-pure-full-instead-of-pure-parser.patch
      perf-top-set-display-thread-comm-to-help-with-debugging.patch
      perf-top-support-group-sort-idx-to-change-the-sort-order.patch
      perf-top-support-hotkey-to-change-sort-order.patch
      perf-trace-add-bpf-handler-for-unaugmented-syscalls.patch
      perf-trace-add-pointer-to-bpf-object-containing-_augmented_syscalls__.patch
      perf-trace-add-sendfile64-alias-to-the-sendfile-syscall.patch
      perf-trace-allow-specifying-the-bpf-prog-to-augment-specific-syscalls.patch
      perf-trace-beauty-add-bpf-augmenter-for-the-rename-syscall.patch
      perf-trace-beauty-beautify-bind-s-sockaddr-arg.patch
      perf-trace-beauty-beautify-sendto-s-sockaddr-arg.patch
      perf-trace-beauty-disable-fd-pathname-when-close-not-enabled.patch
      perf-trace-beauty-do-not-try-to-use-the-fd-pathname-beautifier-for-bind-connect-fd-arg.patch
      perf-trace-beauty-make-connect-s-addrlen-be-printed-as-an-int-not-hex.patch
      perf-trace-forward-error-codes-when-trying-to-read-syscall-info.patch
      perf-trace-handle-raw_syscalls-sys_enter-just-like-the-bpf_output-augmented-event.patch
      perf-trace-look-for-default-name-for-entries-in-the-syscalls-prog-array.patch
      perf-trace-look-up-maps-just-on-the-_augmented_syscalls__-bpf-object.patch
      perf-trace-mark-syscall-ids-that-are-not-allocated-to-avoid-unnecessary-error-messages.patch
      perf-trace-order-e-syscalls-table.patch
      perf-trace-preallocate-the-syscall-table.patch
      perf-trace-put-the-per-syscall-entry-exit-prog_array-bpf-map-infrastructure-in-place.patch
      perf-trace-reuse-bpf-augmenters-from-syscalls-with-similar-args-signature.patch
      perf-ui-gtk-add-missing-zalloc-object.patch
      perf-unwind-use-struct-map_symbol-in-struct-unwind_entry.patch
      perf-util-factor-out-sysctl__nmi_watchdog_enabled.patch
      perf-util-move-block-tui-function-to-ui-browsers.patch
      perf-vendor-events-amd-add-itlb-instruction-fetch-hits-event-for-zen1.patch
      perf-vendor-events-amd-add-l2-prefetch-events-for-zen1.patch
      perf-vendor-events-amd-add-l3-cache-events-for-family-17h.patch
      perf-vendor-events-amd-add-recommended-events.patch
      perf-vendor-events-amd-add-zen2-events.patch
      perf-vendor-events-amd-enable-family-19h-users-by-matching-zen2-events.patch
      perf-vendor-events-amd-remove-redundant.patch
      perf-vendor-events-amd-remove-trailing-commas.patch
      perf-vendor-events-amd-restrict-model-detection-for-zen1-based-processors.patch
      perf-vendor-events-amd-update-zen1-events-to-v2.patch
      perf-vendor-events-arm64-fix-hisi-hip08-ddrc-pmu-eventname.patch
      perf-vendor-events-intel-add-icelake-v1-00-event-file.patch
      perf-vendor-events-intel-add-no_nmi_watchdog-metric-constraint.patch
      perf-vendor-events-intel-add-tremontx-event-file-v1-02.patch
      perf-vendor-events-intel-update-all-the-intel-json-metrics-from-tmam-3-6.patch
      perf-vendor-events-intel-update-cascadelakex-events-to-v1-05.patch
      perf-vendor-events-power9-add-hv_24x7-socket-chip-level-metric-events.patch
      perf-vendor-events-power9-add-missing-metrics-to-power9-cpi_breakdown.patch
      perf-vendor-events-remove-p8-hw-events-which-are-not-supported.patch
      perf-vendor-events-s390-add-json-transaction-for-machine-type-8561.patch
      perf-vendor-events-s390-add-new-deflate-counters-for-ibm-z15.patch
      perf-vendor-events-s390-remove-name-from-l1d_ro_excl_writes-description.patch
      perf-vendor-events-s390-use-s390-machine-name-instead-of-type-8561.patch
      pref-tools-make-struct-addr_map_symbol-contain-struct-map_symbol.patch
      s390-cpum_cf-perf-change-dflt_ccerror-counter-name-partial.patch
* Fri Jan 22 2021 tonyj@suse.com
  - Add NO_NMI_WATCHDOG metric constraint to Page_Walks_Utilization for Sky Lake
    and Cascade Lake (bsc#1174516)
    New patch: perf-vendor-events-intel-add-no_nmi_watchdog-metric-constraint.patch
* Thu Jan 14 2021 tonyj@suse.com
  - Enable ARM CoreSight Trace Decode (jsc#SLE-13692)
    This change enables perf support for the OpenCSD library, which
    provides an API suitable for the decode of ARM CoreSight trace
    streams.
* Thu Dec 10 2020 tonyj@suse.com
  - S390. Change DFLT_CCERROR counter name (bsc#1175918)
    New patch: s390-cpum_cf-perf-change-dflt_ccerror-counter-name-partial.patch
* Mon Dec 07 2020 tonyj@suse.com
  - Fix PPC64LE numa SIGABORT (bsc#1179649)
    new patch: perf-bench-numa-fix-cpumask-memory-leak-in-node_has_cpus.patch
    new patch: perf-bench-numa-use-numa_node_to_cpus-to-bind-tasks-to-nodes.patch
* Mon Dec 07 2020 tonyj@suse.com
  - Arm SPE support synthetic events in "perf report" (jsc#SLE-14769)
    new patch: perf-arm-spe-support-synthetic-events.patch
    new patch: perf-auxtrace-add-an-option-to-synthesize-callchains-for-regular-events.patch
    new patch: perf-auxtrace-add-four-itrace-options.patch
    new patch: perf-auxtrace-add-option-to-synthesize-branch-stack-for-regular-events.patch
    new patch: perf-env-remove-needless-cpumap-h-header-partial.patch
    new patch: perf-script-introduce-deltatime-option.patch
    new patch: perf-tools-move-arm-spe-pkt-decoder-h-c-to-the-new-dir.patch
    new patch: perf-tools-remove-needless-evlist-h-include-directives-partial.patch
    new patch: perf-tools-remove-needless-thread-h-include-directives-partial.patch
* Wed Dec 02 2020 tonyj@suse.com
  - Add IceLake PMU support for TopDown to perf stat (jsc#SLE-13346)
    new patch: perf-stat-support-new-per-thread-topdown-metrics.patch
    new patch: perf-tools-add-documentation-for-topdown-metrics.patch
* Mon Nov 30 2020 tonyj@suse.com
  - Support diffing of streams (branch record history) (jsc#SLE-13472)
    new patch: perf-diff-support-hot-streams-comparison.patch
    new patch: perf-streams-calculate-the-sum-of-total-streams-hits.patch
    new patch: perf-streams-compare-two-streams.patch
    new patch: perf-streams-get-the-evsel_streams-by-evsel_idx.patch
    new patch: perf-streams-introduce-branch-history-streams.patch
    new patch: perf-streams-link-stream-pair.patch
    new patch: perf-streams-report-hot-streams.patch
* Tue Nov 24 2020 tonyj@suse.com
  - Resolve "Parse event definition strings" perf test failure (jsc#SLE-13604, bsc#1174282)
    new patch: perf-events-parser-add-missing-intel-cpu-events-to-parser.patch
* Thu Nov 05 2020 tonyj@suse.com
  - Sum the event among logical-processors of same physical SMT core (jsc#SLE-12729)
    new patch: perf-stat-show-percore-counts-in-per-cpu-output.patch
    refresh patch: perf-stat-fix-null-pointer-dereference.patch
* Fri Oct 30 2020 tonyj@suse.com
  - Add metrics support for POWER (jsc#SLE-13611)
    new patch: perf-stat-increase-perf-metric-output-resolution.patch
    new patch: perf-vendor-events-power9-add-missing-metrics-to-power9-cpi_breakdown.patch
* Fri Oct 30 2020 tonyj@suse.com
  - POWER10 hardware counter support (jsc#SLE-13513)
    new patch: perf-tools-powerpc-add-support-for-extended-register-capability.patch
    new patch: perf-tools-powerpc-add-support-for-extended-regs-in-power10.patch
* Thu Oct 29 2020 tonyj@suse.com
  - Supply TOS for LBRs in perf (jsc#SLE-12718)
    new patch: perf-c2c-add-option-to-enable-the-lbr-stitching-approach.patch
    new patch: perf-callchain-save-previous-cursor-nodes-for-lbr-stitching-approach.patch
    new patch: perf-callchain-stitch-lbr-call-stack.patch
    new patch: perf-callchain-use-struct-map_symbol-in-struct-callchain_cursor_node.patch
    new patch: perf-evsel-remove-need-for-symbol_conf-in-evsel_fprintf-c.patch
    new patch: perf-header-support-cpu-pmu-capabilities.patch
    new patch: perf-hist-add-fast-path-for-duplicate-entries-check.patch
    new patch: perf-machine-factor-out-lbr_callchain_add_kernel_ip.patch
    new patch: perf-machine-factor-out-lbr_callchain_add_lbr_ip.patch
    new patch: perf-machine-refine-the-function-for-lbr-call-stack-reconstruction.patch
    new patch: perf-machine-remove-the-indent-in-resolve_lbr_callchain_sample.patch
    new patch: perf-pmu-add-support-for-pmu-capabilities.patch
    new patch: perf-report-add-option-to-enable-the-lbr-stitching-approach.patch
    new patch: perf-report-dump-lbr-callstack-data-by-d-jointly-with-thread-stack.patch
    new patch: perf-script-add-option-to-enable-the-lbr-stitching-approach.patch
    new patch: perf-thread-add-a-knob-for-lbr-stitch-approach.patch
    new patch: perf-thread-save-previous-sample-for-lbr-stitching-approach.patch
    new patch: perf-tools-add-hw_idx-in-struct-branch_stack.patch
    new patch: perf-tools-add-map_groups-to-struct-addr_location.patch
    new patch: perf-unwind-use-struct-map_symbol-in-struct-unwind_entry.patch
  - Support perf report sort key for total cycles per block (jsc#SLE-12720)
    new patch: perf-block-cleanup-and-refactor-block-info-functions.patch
    new patch: perf-cacheline-move-cacheline-related-routines-to-separate-files.patch
    new patch: perf-diff-don-t-use-hack-to-skip-column-length-calculation.patch
    new patch: perf-hist-count-the-total-cycles-of-all-samples.patch
    new patch: perf-hist-support-block-formats-with-compare-sort-display.patch
    new patch: perf-report-sort-by-sampled-cycles-percent-per-block-for-stdio.patch
    new patch: perf-report-sort-by-sampled-cycles-percent-per-block-for-tui.patch
    new patch: perf-report-support-percent-limit-for-total-cycles.patch
  - Report sparklines and perhaps stddev for the cycle diffs (jsc#SLE-12721)
    new patch: perf-diff-report-noisy-for-cycles-diff.patch
    new patch: perf-sort-remove-needless-headers-from-sort-h-provide-fwd-struct-decls.patch
    new patch: perf-srcline-add-missing-srcline-h-header-to-files-needing-its-defs.patch
  - Perf report. Support interactive annotation of code without symbols (jsc#SLE-12723)
    new patch: perf-map_groups-pass-the-object-to-map_groups__find_ams.patch
    new patch: perf-report-support-interactive-annotation-of-code-without-symbols.patch
    new patch: perf-report-top-do-not-offer-annotation-for-symbols-without-samples.patch
    new patch: perf-report-top-tui-support-hotkey-a-for-annotation-of-unresolved-addresses.patch
    new patch: pref-tools-make-struct-addr_map_symbol-contain-struct-map_symbol.patch
  - Add --all-kernel / --all-user to perf stat (jsc#SLE-12724)
    new patch: perf-stat-support-all-kernel-all-user.patch
  - Jump to assembler/source view from total cycles tui annotation (jsc#SLE-12728)
    new patch: perf-report-jump-to-symbol-source-view-from-total-cycles-view.patch
    new patch: perf-util-move-block-tui-function-to-ui-browsers.patch
  - Update Cascade Lake event list (jsc#SLE-12686)
    new patch: perf-vendor-events-intel-update-cascadelakex-events-to-v1-05.patch
* Thu Oct 29 2020 tonyj@suse.com
  - Support a hotkey to change the sort order in interactive browser (jsc#SLE-12726)
    new patch: perf-report-allow-specifying-event-to-be-used-as-sort-key-in-group-output.patch
    new patch: perf-report-support-a-new-key-to-reload-the-browser.patch
    new patch: perf-top-set-display-thread-comm-to-help-with-debugging.patch
    new patch: perf-top-support-group-sort-idx-to-change-the-sort-order.patch
    new patch: perf-top-support-hotkey-to-change-sort-order.patch
* Thu Oct 29 2020 tonyj@suse.com
  - Misc perf tools updates for AMD Milan CPUs (jsc#SLE-16757)
    new patch: perf-vendor-events-amd-add-itlb-instruction-fetch-hits-event-for-zen1.patch
    new patch: perf-vendor-events-amd-add-l2-prefetch-events-for-zen1.patch
    new patch: perf-vendor-events-amd-add-l3-cache-events-for-family-17h.patch
    new patch: perf-vendor-events-amd-add-recommended-events.patch
    new patch: perf-vendor-events-amd-add-zen2-events.patch
    new patch: perf-vendor-events-amd-enable-family-19h-users-by-matching-zen2-events.patch
    new patch: perf-vendor-events-amd-remove-trailing-commas.patch
    new patch: perf-vendor-events-amd-restrict-model-detection-for-zen1-based-processors.patch
    new patch: perf-vendor-events-amd-update-zen1-events-to-v2.patch
    new patch: perf-vendor-events-intel-add-icelake-v1-00-event-file.patch
    new patch: perf-vendor-events-intel-add-tremontx-event-file-v1-02.patch
* Thu Oct 29 2020 tonyj@suse.com
  - Resolve build error due to kernel-source update adding clashing header.
    New patch: perf-tools-tools-include-should-come-before-tools-uapi-include.patch
* Tue Oct 20 2020 tonyj@suse.com
  - Json file metrics for POWER9 hv_24x7 nest events (jsc#SLE-13661)
    new patch: libperf-add-build-version-support.patch
    new patch: libperf-add-debug-output-support.patch
    new patch: libperf-add-libperf-to-the-python-so-build.patch
    new patch: libperf-add-nr_entries-to-struct-perf_evlist.patch
    new patch: libperf-add-perf-core-h-header.patch
    new patch: libperf-add-perf_cpu_map-struct.patch
    new patch: libperf-add-perf_cpu_map__dummy_new-function.patch
    new patch: libperf-add-perf_cpu_map__get-perf_cpu_map__put.patch
    new patch: libperf-add-perf_evlist-and-perf_evsel-structs.patch
    new patch: libperf-add-perf_evlist__add-function.patch
    new patch: libperf-add-perf_evlist__init-function.patch
    new patch: libperf-add-perf_evlist__remove-function.patch
    new patch: libperf-add-perf_evsel__init-function.patch
    new patch: libperf-add-perf_thread_map-struct.patch
    new patch: libperf-add-perf_thread_map__get-perf_thread_map__put.patch
    new patch: libperf-add-perf_thread_map__new_dummy-function.patch
    new patch: libperf-include-perf_evlist-in-evlist-object.patch
    new patch: libperf-include-perf_evsel-in-evsel-object.patch
    new patch: libperf-make-libperf-a-part-of-the-perf-build.patch
    new patch: perf-augmented_raw_syscalls-add-handler-for-openat.patch
    new patch: perf-augmented_raw_syscalls-augment-sockaddr-arg-in-connect.patch
    new patch: perf-augmented_raw_syscalls-rename-augmented_args_filename-to-augmented_args_payload.patch
    new patch: perf-augmented_raw_syscalls-support-copying-two-string-syscall-args.patch
    new patch: perf-augmented_raw_syscalls-switch-to-using-bpf_map_type_prog_array.patch
    new patch: perf-bpf-do-not-attach-a-bpf-prog-to-a-tracepoint-if-its-name-starts-with.patch
    new patch: perf-cpu_map-rename-struct-cpu_map-to-struct-perf_cpu_map.patch
    new patch: perf-debug-remove-needless-include-directives-from-debug-h.patch
    new patch: perf-evlist-rename-perf_evlist__add-to-evlist__add.patch
    new patch: perf-evlist-rename-perf_evlist__close-to-evlist__close.patch
    new patch: perf-evlist-rename-perf_evlist__delete-to-evlist__delete.patch
    new patch: perf-evlist-rename-perf_evlist__disable-to-evlist__disable.patch
    new patch: perf-evlist-rename-perf_evlist__enable-to-evlist__enable.patch
    new patch: perf-evlist-rename-perf_evlist__init-to-evlist__init.patch
    new patch: perf-evlist-rename-perf_evlist__new-to-evlist__new.patch
    new patch: perf-evlist-rename-perf_evlist__open-to-evlist__open.patch
    new patch: perf-evlist-rename-perf_evlist__remove-to-evlist__remove.patch
    new patch: perf-evlist-rename-struct-perf_evlist-to-struct-evlist.patch
    new patch: perf-evsel-rename-perf_evsel__apply_filter-to-evsel__apply_filter.patch
    new patch: perf-evsel-rename-perf_evsel__cpus-to-evsel__cpus.patch
    new patch: perf-evsel-rename-perf_evsel__delete-to-evsel__delete.patch
    new patch: perf-evsel-rename-perf_evsel__disable-to-evsel__disable.patch
    new patch: perf-evsel-rename-perf_evsel__enable-to-evsel__enable.patch
    new patch: perf-evsel-rename-perf_evsel__init-to-evsel__init.patch
    new patch: perf-evsel-rename-perf_evsel__new-to-evsel__new.patch
    new patch: perf-evsel-rename-perf_evsel__open-to-evsel__open.patch
    new patch: perf-evsel-rename-struct-perf_evsel-to-struct-evsel.patch
    new patch: perf-evsel-store-backpointer-to-attached-bpf_object.patch
    new patch: perf-expr-add-expr-c-object.patch
    new patch: perf-expr-add-expr_-prefix-for-parse_ctx-and-parse_id.patch
    new patch: perf-expr-add-expr_scanner_ctx-object.patch
    new patch: perf-expr-fix-copy-paste-mistake.patch
    new patch: perf-expr-increase-expr_max_other-to-support-metrics-with-more-than-15-variables.patch
    new patch: perf-expr-make-expr__parse-return-1-on-error.patch
    new patch: perf-expr-move-expr-lexer-to-flex.patch
    new patch: perf-expr-straighten-expr__parse-expr__find_other-interface.patch
    new patch: perf-include-bpf-add-bpf_tail_call-prototype.patch
    new patch: perf-jevents-support-metric-constraint.patch
    new patch: perf-kvm-s390-add-missing-string-h-header.patch
    new patch: perf-list-hide-deprecated-events-by-default.patch
    new patch: perf-metricgroup-factor-out-metricgroup__add_metric_weak_group.patch
    new patch: perf-metricgroup-fix-printing-event-names-of-metric-group-with-multiple-events-incase-of-overlapping-events.patch
    new patch: perf-metricgroup-fix-printing-event-names-of-metric-group-with-multiple-events.patch
    new patch: perf-metricgroup-remove-needless-includes-from-metricgroup-h.patch
    new patch: perf-metricgroup-scale-the-metric-result.patch
    new patch: perf-metricgroup-support-metric-constraint.patch
    new patch: perf-metricgroup-support-multiple-events-for-metricgroup.patch
    new patch: perf-metricgroups-enhance-json-metric-infrastructure-to-handle.patch
    new patch: perf-metrictroup-split-the-metricgroup__add_metric-function.patch
    new patch: perf-pmu-change-convert_scale-from-static-to-global.patch
    new patch: perf-stat-align-the-output-for-interval-aggregation-mode.patch
    new patch: perf-stat-fix-free-memory-access-memory-leaks-in-metrics.patch
    new patch: perf-stat-move-loaded-out-of-struct-perf_counts_values.patch
    new patch: perf-tests-expr-added-test-for-runtime-param-in-metric-expression.patch
    new patch: perf-tests-remove-needless-headers-for-bp_account.patch
    new patch: perf-tools-enable-hz-hz-prinitg-for-metric-only-option.patch
    new patch: perf-tools-remove-debug-h-from-header-files-not-needing-it.patch
    new patch: perf-tools-remove-util-h-from-where-it-is-not-needed.patch
    new patch: perf-tools-rename-struct-thread_map-to-struct-perf_thread_map.patch
    new patch: perf-tools-use-define-api-pure-full-instead-of-pure-parser.patch
    new patch: perf-trace-add-bpf-handler-for-unaugmented-syscalls.patch
    new patch: perf-trace-add-pointer-to-bpf-object-containing-_augmented_syscalls__.patch
    new patch: perf-trace-add-sendfile64-alias-to-the-sendfile-syscall.patch
    new patch: perf-trace-allow-specifying-the-bpf-prog-to-augment-specific-syscalls.patch
    new patch: perf-trace-beauty-add-bpf-augmenter-for-the-rename-syscall.patch
    new patch: perf-trace-beauty-beautify-bind-s-sockaddr-arg.patch
    new patch: perf-trace-beauty-beautify-sendto-s-sockaddr-arg.patch
    new patch: perf-trace-beauty-disable-fd-pathname-when-close-not-enabled.patch
    new patch: perf-trace-beauty-do-not-try-to-use-the-fd-pathname-beautifier-for-bind-connect-fd-arg.patch
    new patch: perf-trace-beauty-make-connect-s-addrlen-be-printed-as-an-int-not-hex.patch
    new patch: perf-trace-forward-error-codes-when-trying-to-read-syscall-info.patch
    new patch: perf-trace-handle-raw_syscalls-sys_enter-just-like-the-bpf_output-augmented-event.patch
    new patch: perf-trace-look-for-default-name-for-entries-in-the-syscalls-prog-array.patch
    new patch: perf-trace-look-up-maps-just-on-the-_augmented_syscalls__-bpf-object.patch
    new patch: perf-trace-mark-syscall-ids-that-are-not-allocated-to-avoid-unnecessary-error-messages.patch
    new patch: perf-trace-order-e-syscalls-table.patch
    new patch: perf-trace-preallocate-the-syscall-table.patch
    new patch: perf-trace-put-the-per-syscall-entry-exit-prog_array-bpf-map-infrastructure-in-place.patch
    new patch: perf-trace-reuse-bpf-augmenters-from-syscalls-with-similar-args-signature.patch
    new patch: perf-util-factor-out-sysctl__nmi_watchdog_enabled.patch
    new patch: perf-vendor-events-power9-add-hv_24x7-socket-chip-level-metric-events.patch
    refresh patch: perf-intel-pt-process-options-for-pebs-event-synthesis.patch
    refresh patch: perf-metrics-fix-parse-errors-in-power8-metrics.patch
    refresh patch: perf-metrics-fix-parse-errors-in-power9-metrics.patch
    refresh patch: perf-report-fix-no-branch-type-statistics-report-issue.patch
    refresh patch: perf-stat-don-t-report-a-null-stalled-cycles-per-insn-metric.patch
    refresh patch: perf-stat-ensure-group-is-defined-on-top-of-the-same-cpu-mask.patch
    refresh patch: perf-tests-fix-out-of-bounds-memory-access.patch
    refresh patch: perf-tools-fix-record-failure-when-mixed-with-arm-spe-event.patch
* Thu Aug 13 2020 tonyj@suse.com
  - Add latest git-fixes (bsc#1175256)
    * perf bpf-loader: Add missing '*' for key_scan_pos
      New patch: perf-bpf-loader-add-missing-for-key_scan_pos.patch
    * perf cs-etm: Move definition of 'traceid_list' global variable from header
      file
      New patch: perf-cs-etm-move-definition-of-traceid_list-global-variable-from-header-file.patch
    * perf env: Do not return pointers to local variables
      New patch: perf-env-do-not-return-pointers-to-local-variables.patch
    * perf intel-pt: Fix PEBS sample for XMM registers
      New patch: perf-intel-pt-fix-pebs-sample-for-xmm-registers.patch
    * perf: Make perf able to build with latest libbfd
      New patch: perf-make-perf-able-to-build-with-latest-libbfd.patch
    * perf metrics: Fix parse errors in power8 metrics
      New patch: perf-metrics-fix-parse-errors-in-power8-metrics.patch
    * perf metrics: Fix parse errors in power9 metrics
      New patch: perf-metrics-fix-parse-errors-in-power9-metrics.patch
    * perf metrics: Fix parse errors in skylake metrics
      New patch: perf-metrics-fix-parse-errors-in-skylake-metrics.patch
    * perf parse-events: Fix an incompatible pointer
      New patch: perf-parse-events-fix-an-incompatible-pointer.patch
    * perf probe: Check address correctness by map instead of _etext
      New patch: perf-probe-check-address-correctness-by-map-instead-of-etext.patch
    * perf probe: Do not show the skipped events
      New patch: perf-probe-do-not-show-the-skipped-events.patch
    * perf probe: Fix to check blacklist address correctly
      New patch: perf-probe-fix-to-check-blacklist-address-correctly.patch
    * perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events
      New patch: perf-report-fix-null-pointer-dereference-in-hists__fprintf_nr_sample_events.patch
    * perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
      New patch: perf-report-tui-fix-segmentation-fault-in-perf_evsel__hists_browse.patch
    * perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
      New patch: perf-scripts-python-export-to-postgresql-py-fix-struct-pack-int-argument.patch
    * perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
      New patch: perf-scripts-python-exported-sql-viewer-py-fix-unexpanded-find-result.patch
    * perf scripts python: exported-sql-viewer.py: Fix zero id in call graph find
      result
      New patch: perf-scripts-python-exported-sql-viewer-py-fix-zero-id-in-call-graph-find-result.patch
    * perf scripts python: exported-sql-viewer.py: Fix zero id in call tree find
      result
      New patch: perf-scripts-python-exported-sql-viewer-py-fix-zero-id-in-call-tree-find-result.patch
    * perf stat: Ensure group is defined on top of the same cpu mask
      New patch: perf-stat-ensure-group-is-defined-on-top-of-the-same-cpu-mask.patch
    * perf stat: Fix duration_time value for higher intervals
      New patch: perf-stat-fix-duration_time-value-for-higher-intervals.patch
    * perf stat: Fix NULL pointer dereference
      New patch: perf-stat-fix-null-pointer-dereference.patch
    * perf stat: Fix wrong per-thread runtime stat for interval mode
      New patch: perf-stat-fix-wrong-per-thread-runtime-stat-for-interval-mode.patch
    * perf stat: Honour --timeout for forked workloads
      New patch: perf-stat-honour-timeout-for-forked-workloads.patch
    * perf stat: Improve runtime stat for interval mode
      New patch: perf-stat-improve-runtime-stat-for-interval-mode.patch
    * perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
      New patch: perf-stat-zero-all-the-ena-and-run-array-slot-stats-for-interval-mode.patch
    * perf test session topology: Fix data path
      New patch: perf-test-session-topology-fix-data-path.patch
    * perf tools: Fix reading new topology attribute "core_cpus"
      New patch: perf-tools-fix-reading-new-topology-attribute-core_cpus.patch
    * perf tools: Fix record failure when mixed with ARM SPE event
      New patch: perf-tools-fix-record-failure-when-mixed-with-arm-spe-event.patch
    * perf vendor events intel: Update all the Intel JSON metrics from TMAM
      New patch: perf-vendor-events-intel-update-all-the-intel-json-metrics-from-tmam-3-6.patch
* Fri May 29 2020 tonyj@suse.com
  - Add support for new IBM S390 z15 deflate counters (bsc#1169763)
    New patch: perf-vendor-events-s390-add-new-deflate-counters-for-ibm-z15.patch
    New patch: perf-vendor-events-s390-use-s390-machine-name-instead-of-type-8561.patch
* Thu May 21 2020 tonyj@suse.com
  - Add latest git-fixes
    * Fix snprintf overflow check
    * Fix off by one in strncpy() size argument
    * Fix binding of AIO user space buffers to nodes
    * Fix no branch type statistics report issue
    New patch: perf-cpumap-fix-snprintf-overflow-check.patch
    New patch: perf-map-fix-off-by-one-in-strncpy-size-argument.patch
    New patch: perf-record-fix-binding-of-aio-user-space-buffers-to-nodes.patch
    New patch: perf-report-fix-no-branch-type-statistics-report-issue.patch
* Fri Mar 27 2020 tonyj@suse.com
  - Add latest git-fixes
    * perf bench futex-wake: Restore thread count default to online CPU
    * perf c2c: Display proper cpu count in nodes column
    * perf c2c: Fix report with offline cpus
    * perf callchain: Fix segfault in thread__resolve_callchain_sample()
    * perf diff: Use llabs() with 64-bit values
    * perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
    * perf hists: Fix variable name's inconsistency in hists__for_each()
    * perf jevents: Fix resource leak in process_mapfile() and main()
    * perf list: Allow plurals for metric, metricgroup
    * perf map: No need to adjust the long name of modules
    * perf probe: Filter out instances except for inlined subroutine and
    * perf probe: Fix to find range-only function instance
    * perf probe: Fix to list probe event with correct line number
    * perf probe: Fix to probe a function which has no entry pc
    * perf probe: Fix to probe an inline function which has no entry pc
    * perf probe: Fix to show calling lines of inlined functions
    * perf probe: Fix to show function entry line as probe-able
    * perf probe: Fix to show inlined function callsite without entry_pc
    * perf probe: Fix to show ranges of variables in functions without
    * perf probe: Fix wrong address verification
    * perf probe: Skip end-of-sequence and non statement lines
    * perf probe: Skip overlapped location on searching variables
    * perf probe: Walk function lines in lexical blocks
    * perf regs: Make perf_reg_name() return "unknown" instead of NULL
    * perf report: Fix incorrectly added dimensions as switch perf data file
    * perf script: Allow --time with --reltime
    * perf script: Fix brstackinsn for AUXTRACE
    * perf stat: Don't report a null stalled cycles per insn metric
    * perf test: Report failure for mmap events
    * perf tests: Fix out of bounds memory access
    * perf ui gtk: Add missing zalloc object
    * perf vendor events amd: Remove redundant '['
    * perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
    * perf vendor events: Remove P8 HW events which are not supported
    * perf vendor events s390: Add JSON transaction for machine type 8561
    * perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES
    New patch: perf-bench-futex-wake-restore-thread-count-default-to-online-cpu-count.patch
    New patch: perf-c2c-display-proper-cpu-count-in-nodes-column.patch
    New patch: perf-c2c-fix-report-with-offline-cpus.patch
    New patch: perf-callchain-fix-segfault-in-thread__resolve_callchain_sample.patch
    New patch: perf-diff-use-llabs-with-64-bit-values.patch
    New patch: perf-hists-browser-restore-esc-as-zoom-out-of-dso-thread-etc.patch
    New patch: perf-hists-fix-variable-name-s-inconsistency-in-hists__for_each-macro.patch
    New patch: perf-jevents-fix-resource-leak-in-process_mapfile-and-main.patch
    New patch: perf-list-allow-plurals-for-metric-metricgroup.patch
    New patch: perf-map-no-need-to-adjust-the-long-name-of-modules.patch
    New patch: perf-probe-filter-out-instances-except-for-inlined-subroutine-and-subprogram.patch
    New patch: perf-probe-fix-to-find-range-only-function-instance.patch
    New patch: perf-probe-fix-to-list-probe-event-with-correct-line-number.patch
    New patch: perf-probe-fix-to-probe-a-function-which-has-no-entry-pc.patch
    New patch: perf-probe-fix-to-probe-an-inline-function-which-has-no-entry-pc.patch
    New patch: perf-probe-fix-to-show-calling-lines-of-inlined-functions.patch
    New patch: perf-probe-fix-to-show-function-entry-line-as-probe-able.patch
    New patch: perf-probe-fix-to-show-inlined-function-callsite-without-entry_pc.patch
    New patch: perf-probe-fix-to-show-ranges-of-variables-in-functions-without-entry_pc.patch
    New patch: perf-probe-fix-wrong-address-verification.patch
    New patch: perf-probe-skip-end-of-sequence-and-non-statement-lines.patch
    New patch: perf-probe-skip-overlapped-location-on-searching-variables.patch
    New patch: perf-probe-walk-function-lines-in-lexical-blocks.patch
    New patch: perf-regs-make-perf_reg_name-return-unknown-instead-of-null.patch
    New patch: perf-report-fix-incorrectly-added-dimensions-as-switch-perf-data-file.patch
    New patch: perf-script-allow-time-with-reltime.patch
    New patch: perf-script-fix-brstackinsn-for-auxtrace.patch
    New patch: perf-stat-don-t-report-a-null-stalled-cycles-per-insn-metric.patch
    New patch: perf-test-report-failure-for-mmap-events.patch
    New patch: perf-tests-fix-out-of-bounds-memory-access.patch
    New patch: perf-ui-gtk-add-missing-zalloc-object.patch
    New patch: perf-vendor-events-amd-remove-redundant.patch
    New patch: perf-vendor-events-arm64-fix-hisi-hip08-ddrc-pmu-eventname.patch
    New patch: perf-vendor-events-remove-p8-hw-events-which-are-not-supported.patch
    New patch: perf-vendor-events-s390-add-json-transaction-for-machine-type-8561.patch
    New patch: perf-vendor-events-s390-remove-name-from-l1d_ro_excl_writes-description.patch
* Mon Nov 25 2019 tonyj@suse.com
  - Provide PEBS data via Intel PT trace logs (JIRA#SLE-9874)
    New patch: perf-tools-add-aux_output-attribute-flag.patch
    New patch: perf-tools-add-itrace-option-o-to-synthesize-aux-output-events.patch
    New patch: perf-intel-pt-process-options-for-pebs-event-synthesis.patch
    New patch: perf-tools-add-aux-output-config-term.patch
    New patch: perf-intel-pt-add-brief-documentation-for-pebs-via-intel-pt.patch
* Mon Nov 18 2019 tonyj@suse.com
  - fix gtk2 detection (based on Factory change by iri Slaby <jslaby@suse.com>)
* Thu Aug 08 2019 tonyj@suse.com
  - Fork for SP2 (v5.3 kernel source)
    Delete patch: perf-annotate-browser-display-titles-in-left-frame.patch
    Delete patch: perf-annotate-do-not-overwrite-sample-period.patch
    Delete patch: perf-annotate-document-show-total-period-option.patch
    Delete patch: perf-annotate-fix-storing-per-line-sym_hist_entry.patch
    Delete patch: perf-annotate-introduce-struct-sym_hist_entry.patch
    Delete patch: perf-annotate-rename-sum-to-nr_samples-in-struct-sym_hist.patch
    Delete patch: perf-annotate-stdio-fix-column-header-when-using-show-total-period.patch
    Delete patch: perf-annotate-stdio-fix-show-total-period.patch
    Delete patch: perf-annotate-stdio-set-enough-columns-for-show-total-period.patch
    Delete patch: perf-annotate-stdio-support-show-nr-samples-option.patch
    Delete patch: perf-annotate-store-the-sample-period-in-each-histogram-bucket.patch
    Delete patch: perf-annotate-tui-clarify-calculation-of-column-header-widths.patch
    Delete patch: perf-annotate-tui-fix-column-header-when-toggling-period-percent.patch
    Delete patch: perf-annotate-tui-fix-show-total-period.patch
    Delete patch: perf-annotate-tui-set-appropriate-column-width-for-period-percent.patch
    Delete patch: perf-annotate-tui-use-sym_hist_entry-in-disasm_line_samples.patch
    Delete patch: perf-arm-spe-Fix-uninitialized-record-error-variable.patch
    Delete patch: perf-arm64-Generate-system-call-table-from-asm-unist.patch
    Delete patch: perf-arm64-fix-generate-system-call-table-failed-with-tmp-mounted-with-noexec.patch
    Delete patch: perf-arm64-fix-include-path-for-asm-generic-unistd-h.patch
    Delete patch: perf-auxtrace-arm-Fixing-uninitialised-variable.patch
    Delete patch: perf-c2c-fix-c2c-report-for-empty-numa-node.patch
    Delete patch: perf-c2c-fix-spelling-mistakes-in-browser-help-text.patch
    Delete patch: perf-c2c-report-fix-crash-for-empty-browser.patch
    Delete patch: perf-events-parse-Remove-some-needless-local-variabl.patch
    Delete patch: perf-events-parse-Rename-parse_events_parse-argument.patch
    Delete patch: perf-events-parse-Rename-parsing-state-struct-to-cle.patch
    Delete patch: perf-events-parse-Use-just-one-parse-events-state-st.patch
    Delete patch: perf-evlist-remove-evlist-overwrite.patch
    Delete patch: perf-evlist-remove-overwrite-parameter-from-perf_evlist__mmap.patch
    Delete patch: perf-evlist-remove-overwrite-parameter-from-perf_evlist__mmap_ex.patch
    Delete patch: perf-evlist-remove-stale-mmap-read-for-backward.patch
    Delete patch: perf-evsel-add-read_counter.patch
    Delete patch: perf-evsel-add-verbose-output-for-sys_perf_event_open-fallback.patch
    Delete patch: perf-evsel-allow-asking-for-max-precise_ip-in-new_cycles.patch
    Delete patch: perf-evsel-expose-the-perf_missing_features-struct.patch
    Delete patch: perf-evsel-fix-attr-exclude_kernel-setting-for-default-cycles-p.patch
    Delete patch: perf-evsel-only-fall-back-group-read-for-leader.patch
    Delete patch: perf-evsel-set-attr-exclude_kernel-when-probing-max-attr-precise_ip.patch
    Delete patch: perf-ftrace-move-setup_pager-before-opening-trace_pipe.patch
    Delete patch: perf-header-add-struct-feat_fd-for-write.patch
    Delete patch: perf-header-encapsulate-read-and-swap.patch
    Delete patch: perf-header-fail-on-write_padded-error.patch
    Delete patch: perf-header-fix-wrong-node-write-in-numa_topology-feature.patch
    Delete patch: perf-header-remove-unused-cpu_nr-field-from-struct-cpu_topo.patch
    Delete patch: perf-header-revamp-do_write.patch
    Delete patch: perf-help-fix-a-bug-during-strstart-conversion.patch
    Delete patch: perf-hists-browser-add-parameter-to-disable-lost-event-warning.patch
    Delete patch: perf-hists-pass-perf_sample-to-_symbol__inc_addr_samples.patch
    Delete patch: perf-jevents-Make-build-fail-on-JSON-parse-error.patch
    Delete patch: perf-jevents-support-fcmask-and-portmask.patch
    Delete patch: perf-jvmti-fix-linker-error-when-libelf-config-is-disabled.patch
    Delete patch: perf-list-Add-metric-groups-to-perf-list.patch
    Delete patch: perf-mem-allow-all-record-report-options.patch
    Delete patch: perf-mem-c2c-fix-perf_mem_events-to-support-powerpc.patch
    Delete patch: perf-mem-document-a-missing-option.patch
    Delete patch: perf-mem-document-incorrect-and-missing-options.patch
    Delete patch: perf-mmap-add-new-return-value-logic-for-perf_mmap__read_init.patch
    Delete patch: perf-mmap-adopt-push-method-from-builtin-record-c.patch
    Delete patch: perf-mmap-be-consistent-when-checking-for-an-unmaped-ring-buffer.patch
    Delete patch: perf-mmap-cleanup-perf_mmap__push.patch
    Delete patch: perf-mmap-discard-legacy-interface-for-mmap-read.patch
    Delete patch: perf-mmap-discard-prev-in-perf_mmap__read.patch
    Delete patch: perf-mmap-don-t-discard-prev-in-backward-mode.patch
    Delete patch: perf-mmap-fix-accessing-unmapped-mmap-in-perf_mmap__read_done.patch
    Delete patch: perf-mmap-fix-perf-backward-recording.patch
    Delete patch: perf-mmap-introduce-perf_mmap__read_done.patch
    Delete patch: perf-mmap-introduce-perf_mmap__read_event.patch
    Delete patch: perf-mmap-introduce-perf_mmap__read_init.patch
    Delete patch: perf-mmap-move-perf_mmap-and-methods-to-separate-mmap-files.patch
    Delete patch: perf-mmap-recalculate-size-for-overwrite-mode.patch
    Delete patch: perf-mmap-remove-overwrite-and-check_messup-from-mmap-read.patch
    Delete patch: perf-mmap-remove-overwrite-from-arguments-list-of-perf_mmap__push.patch
    Delete patch: perf-pmu-Add-check-for-valid-cpuid-in-perf_pmu__find.patch
    Delete patch: perf-pmu-Pass-pmu-as-a-parameter-to-get_cpuid_str.patch
    Delete patch: perf-pmu-Unbreak-perf-record-for-arm-arm64-with-even.patch
    Delete patch: perf-pmu-extract-function-to-get-json-alias-map.patch
    Delete patch: perf-probe-arm64-Fix-symbol-fixup-issues-due-to-ELF-.patch
    Delete patch: perf-probe-fix-kprobe-blacklist-checking-condition.patch
    Delete patch: perf-probe-support-sdt-markers-having-reference-counter-semaphore.patch
    Delete patch: perf-provide-definition-for-einval-on-32bit.patch
    Delete patch: perf-python-do-not-force-closing-original-perf-descriptor-in-evlist-get_pollfd.patch
    Delete patch: perf-python-make-clang_has_option-work-on-python-3.patch
    Delete patch: perf-python-make-twatch-py-work-with-both-python2-and-python3.patch
    Delete patch: perf-python-remove-mcet-and-fcf-protection-when-building-with-clang.patch
    Delete patch: perf-python-use-wno-redundant-decls-to-build-with-python-python3.patch
    Delete patch: perf-record-enable-arbitrary-event-names-thru-name-modifier.patch
    Delete patch: perf-record-make-record__mmap_read-generic.patch
    Delete patch: perf-report-extend-raw-dump-d-out-with-switch-out-event-type.patch
    Delete patch: perf-report-remove-unnecessary-check-in-annotate_browser_write.patch
    Delete patch: perf-script-add-missing-output-fields-in-a-hint.patch
    Delete patch: perf-script-add-support-to-display-sample-misc-field.patch
    Delete patch: perf-script-allow-adding-and-removing-fields.patch
    Delete patch: perf-script-extend-misc-field-decoding-with-switch-out-event-type.patch
    Delete patch: perf-script-fix-crash-when-processing-recorded-stat-data.patch
    Delete patch: perf-script-fix-crash-with-printing-mixed-trace-point-and-other-events.patch
    Delete patch: perf-script-python-add-perf_sample-dict-to-tracepoint-handlers.patch
    Delete patch: perf-script-python-add-printdate-function-to-sql-exporters.patch
    Delete patch: perf-script-python-add-python3-support-to-check-perf-trace-py.patch
    Delete patch: perf-script-python-add-python3-support-to-event_analyzing_sample-py.patch
    Delete patch: perf-script-python-add-python3-support-to-export-to-postgresql-py.patch
    Delete patch: perf-script-python-add-python3-support-to-exported-sql-viewer-py.patch
    Delete patch: perf-script-python-add-python3-support-to-failed-syscalls-by-pid-py.patch
    Delete patch: perf-script-python-add-python3-support-to-futex-contention-py.patch
    Delete patch: perf-script-python-add-python3-support-to-net_dropmonitor-py.patch
    Delete patch: perf-script-python-add-python3-support-to-netdev-times-py.patch
    Delete patch: perf-script-python-add-python3-support-to-sctop-py.patch
    Delete patch: perf-script-python-add-python3-support-to-stackcollapse-py.patch
    Delete patch: perf-script-python-add-python3-support-to-stat-cpi-py.patch
    Delete patch: perf-script-python-add-python3-support-to-syscall-counts-by-pid-py.patch
    Delete patch: perf-script-python-add-python3-support-to-syscall-counts-py.patch
    Delete patch: perf-script-python-add-python3-support-to-tests-attr-py.patch
    Delete patch: perf-script-python-add-sample_read-to-dict.patch
    Delete patch: perf-script-python-add-trace_context-extension-module-to-sys-modules.patch
    Delete patch: perf-script-python-allocate-memory-only-if-handler-exists.patch
    Delete patch: perf-script-python-refactor-creation-of-perf-sample-dict.patch
    Delete patch: perf-script-python-remove-explicit-shebang-from-python-scripts.patch
    Delete patch: perf-script-python-remove-explicit-shebang-from-setup-py.patch
    Delete patch: perf-script-python-remove-explicit-shebang-from-tests-attr-c.patch
    Delete patch: perf-script-python-remove-mixed-indentation.patch
    Delete patch: perf-script-python-use-pybytes-for-attr-in-trace-event-python.patch
    Delete patch: perf-script-show-hw-cache-events.patch
    Delete patch: perf-scripting-python-add-ppc64le-to-audit-uname-list.patch
    Delete patch: perf-scripts-python-add-python-3-support-to-core-py.patch
    Delete patch: perf-scripts-python-add-python-3-support-to-eventclass-py.patch
    Delete patch: perf-scripts-python-add-python-3-support-to-sched-migration-py.patch
    Delete patch: perf-scripts-python-add-python-3-support-to-schedgui-py.patch
    Delete patch: perf-scripts-python-add-python-3-support-to-util-py.patch
    Delete patch: perf-scripts-python-fix-missing-call_path_id-in-export-to-postgresql-script.patch
    Delete patch: perf-stat-Factor-out-generic-metric-printing.patch
    Delete patch: perf-stat-Only-auto-merge-events-that-are-PMU-aliase.patch
    Delete patch: perf-stat-Support-JSON-metrics-in-perf-stat.patch
    Delete patch: perf-stat-enable-1ms-interval-for-printing-event-counters-values.patch
    Delete patch: perf-stat-use-group-read-for-event-groups.patch
    Delete patch: perf-symbols-Fix-plt-entry-calculation-for-ARM-and-A.patch
    Delete patch: perf-symbols-fix-memory-corruption-because-of-zero-length-symbols.patch
    Delete patch: perf-symbols-set-plt-entry-header-sizes-properly-on-sparc.patch
    Delete patch: perf-test-add-test-cases-for-new-data-source-encoding.patch
    Delete patch: perf-test-make-list-subcommand-match-main-perf-test-numbering-matching.patch
    Delete patch: perf-test-powerpc-fix-object-code-reading-test.patch
    Delete patch: perf-test-sdt-handle-realpath-failure.patch
    Delete patch: perf-test-update-mmap-read-functions-for-backward-ring-buffer-test.patch
    Delete patch: perf-tests-Run-dwarf-unwind-test-on-arm32.patch
    Delete patch: perf-tests-attr-fix-no-delay-test.patch
    Delete patch: perf-tests-set-evlist-of-test__backward_ring_buffer-to-overwrite.patch
    Delete patch: perf-tests-set-evlist-of-test__basic_mmap-to-overwrite.patch
    Delete patch: perf-tests-set-evlist-of-test__sw_clock_freq-to-overwrite.patch
    Delete patch: perf-tests-set-evlist-of-test__task_exit-to-overwrite.patch
    Delete patch: perf-tools-Add-ARM-Statistical-Profiling-Extensions-.patch
    Delete patch: perf-tools-add-cpu_topology-object.patch
    Delete patch: perf-tools-add-numa_topology-object.patch
    Delete patch: perf-tools-add-perf_evsel__read_size-function.patch
    Delete patch: perf-tools-add-python-3-support.patch
    Delete patch: perf-tools-add-support-for-printing-new-mem_info-encodings.patch
    Delete patch: perf-tools-arm64-Add-libdw-DWARF-post-unwind-support.patch
    Delete patch: perf-tools-arm64-Add-support-for-get_cpuid_str-funct.patch
    Delete patch: perf-tools-fix-python-extension-build-for-gcc-8.patch
    Delete patch: perf-tools-handle-topology-headers-with-no-cpu.patch
    Delete patch: perf-tools-really-install-manpages-via-make-install-man.patch
    Delete patch: perf-tools-rename-backward-to-overwrite-in-evlist-mmap-and-record.patch
    Delete patch: perf-top-add-overwrite-fall-back.patch
    Delete patch: perf-top-allow-disabling-the-overwrite-mode.patch
    Delete patch: perf-top-check-per-event-overwrite-term.patch
    Delete patch: perf-top-check-the-latency-of-perf_top__mmap_read.patch
    Delete patch: perf-top-do-not-use-overwrite-mode-by-default.patch
    Delete patch: perf-top-fix-annoying-fallback-message-on-older-kernels.patch
    Delete patch: perf-top-fix-window-dimensions-change-handling.patch
    Delete patch: perf-top-remove-lost-events-checking.patch
    Delete patch: perf-top-switch-default-mode-to-overwrite-mode.patch
    Delete patch: perf-trace-fix-off-by-one-string-allocation-problem.patch
    Delete patch: perf-util-add-const-modifier-to-buf-in-writen-function.patch
    Delete patch: perf-vendor-events-Add-support-for-arch-standard-eve.patch
    Delete patch: perf-vendor-events-Add-support-for-pmu-events-vendor.patch
    Delete patch: perf-vendor-events-Drop-incomplete-multiple-mapfile-.patch
    Delete patch: perf-vendor-events-Drop-support-for-unused-topic-dir.patch
    Delete patch: perf-vendor-events-Fix-error-code-in-json_events.patch
    Delete patch: perf-vendor-events-Support-metric_group-and-no-event.patch
    Delete patch: perf-vendor-events-aarch64-Add-JSON-metrics-for-ARM-.patch
    Delete patch: perf-vendor-events-add-core-event-list-for-skylake-server.patch
    Delete patch: perf-vendor-events-add-goldmont-plus-v1-event-file.patch
    Delete patch: perf-vendor-events-add-skylake-server-uncore-event-list.patch
    Delete patch: perf-vendor-events-arm64-Add-ThunderX2-implementatio.patch
    Delete patch: perf-vendor-events-arm64-Add-armv8-recommended.json.patch
    Delete patch: perf-vendor-events-arm64-Enable-JSON-events-for-Thun.patch
    Delete patch: perf-vendor-events-arm64-Enable-JSON-events-for-eMAG.patch
    Delete patch: perf-vendor-events-arm64-Fixup-ThunderX2-to-use-reco.patch
    Delete patch: perf-vendor-events-arm64-Relocate-Cortex-A53-JSONs-t.patch
    Delete patch: perf-vendor-events-arm64-Relocate-ThunderX2-JSON-to-.patch
    Delete patch: perf-vendor-events-arm64-Update-ThunderX2-implementa.patch
    Delete patch: perf-vendor-events-arm64-add-HiSilicon-hip08-JSON-fi.patch
    Delete patch: perf-vendor-events-arm64-fixup-A53-to-use-recommende.patch
    Delete patch: perf-vendor-events-update-power9-events-9749adc3.patch
    Delete patch: perf-vendor-events-update-power9-events-e795dd42.patch
    Delete patch: perf-vendor-events-use-more-flexible-pattern-matching-for-cpu-identification-for-mapfile-csv.patch
    Delete patch: tools-include-Adopt-strstarts-from-the-kernel.patch
  - Merge Factory change
    Tue Oct 16 22:51:15 UTC 2018 - Tony Jones <tonyj@suse.com>
    - Update examples paths to resolve build failures.
* Tue Jul 23 2019 tonyj@suse.com
  - perf script: Fix crash printing mixed tracepoint/other events (bsc#1142104)
    New patch: perf-script-fix-crash-with-printing-mixed-trace-point-and-other-events.patch
* Thu Mar 28 2019 tonyj@suse.com
  - Correct missing static qualifier in previous backport of
    perf-mmap-be-consistent-when-checking-for-an-unmaped-ring-buffer.patch
  - Git-fixes:
    New patch: perf-python-do-not-force-closing-original-perf-descriptor-in-evlist-get_pollfd.patch
* Sat Mar 23 2019 tonyj@suse.com
  - Handle empty node 0 topology for c2c (bsc#1127191)
    New patch: perf-header-encapsulate-read-and-swap.patch
    New patch: perf-util-add-const-modifier-to-buf-in-writen-function.patch
    New patch: perf-header-fail-on-write_padded-error.patch
    New patch: perf-header-revamp-do_write.patch
    New patch: perf-header-add-struct-feat_fd-for-write.patch
    New patch: perf-header-remove-unused-cpu_nr-field-from-struct-cpu_topo.patch
    New patch: perf-header-fix-wrong-node-write-in-numa_topology-feature.patch
    New patch: perf-tools-add-cpu_topology-object.patch
    New patch: perf-tools-add-numa_topology-object.patch
    New patch: perf-c2c-fix-c2c-report-for-empty-numa-node.patch
    New patch: perf-tools-handle-topology-headers-with-no-cpu.patch
    New patch: perf-c2c-fix-spelling-mistakes-in-browser-help-text.patch
    New patch: perf-c2c-report-fix-crash-for-empty-browser.patch
* Fri Mar 22 2019 tonyj@suse.com
  - Refresh patches for previous Python3 (Thu Jan 10 23:23:28 UTC 2019)
    submission now that all patches are upstream
    Delete patch: port-netdev-times-script-to-python3.patch
    Delete patch: port-check-perf-trace-script-to-python3.patch
    Delete patch: port-event_analyzing_sample-script-to-python3.patch
    Delete patch: port-failed-syscalls-by-pid-script-to-python3.patch
    Delete patch: port-futex-contention-script-to-python3.patch
    Delete patch: port-net_dropmonitor-script-to-python3.patch
    Delete patch: port-sctop-script-to-python3.patch
    Delete patch: port-stackcollapse-script-to-python3.patch
    Delete patch: port-stat-cpi-script-to-python3.patch
    Delete patch: port-syscall-counts-by-pid-script-to-python3.patch
    Delete patch: port-python-syscall-counts-script-to-python3.patch
    Delete patch: remove-shebang-from-scripts-python.patch
    Delete patch: remove-shebang-from-tests-attr.py.patch
    Delete patch: remove-shebang-from-util-setup.py.patch
    Delete patch: update-tests-attr.py-to-support-python3.patch
    Delete patch: use-pybytes-for-attr-in-trace-event-python.patch
    New patch: perf-script-python-add-printdate-function-to-sql-exporters.patch
    New patch: perf-script-python-add-python3-support-to-export-to-postgresql-py.patch
    New patch: perf-script-python-add-python3-support-to-exported-sql-viewer-py.patch
    New patch: perf-script-python-add-python3-support-to-failed-syscalls-by-pid-py.patch
    New patch: perf-script-python-add-python3-support-to-futex-contention-py.patch  New patch: perf-script-python-add-python3-support-to-net_dropmonitor-py.patch
    New patch: perf-script-python-add-python3-support-to-netdev-times-py.patch
    New patch: perf-script-python-add-python3-support-to-sctop-py.patch
    New patch: perf-script-python-add-python3-support-to-stackcollapse-py.patch
    New patch: perf-script-python-add-python3-support-to-stat-cpi-py.patch
    New patch: perf-script-python-add-python3-support-to-syscall-counts-by-pid-py.patch
    New patch: perf-script-python-add-python3-support-to-syscall-counts-py.patch
    New patch: perf-script-python-add-python3-support-to-tests-attr-py.patch
    New patch: perf-script-python-add-trace_context-extension-module-to-sys-modules.patch
    New patch: perf-script-python-remove-explicit-shebang-from-python-scripts.patch
    New patch: perf-script-python-remove-explicit-shebang-from-setup-py.patch
    New patch: perf-script-python-remove-explicit-shebang-from-tests-attr-c.patch
    New patch: perf-script-python-remove-mixed-indentation.patch
    New patch: perf-script-python-add-python3-support-to-check-perf-trace-py.patch
    New patch: perf-script-python-add-python3-support-to-event_analyzing_sample-py.patch
    New patch: perf-script-python-use-pybytes-for-attr-in-trace-event-python.patch
* Fri Mar 22 2019 tonyj@suse.com
  - Fix crash when processing recorded stat data
    New patch: perf-script-fix-crash-when-processing-recorded-stat-data.patch
* Wed Feb 13 2019 tonyj@suse.com
  - Add POWER mem/c2c support (FATE#326866, bsc#1124370)
    New patch: perf-mem-c2c-fix-perf_mem_events-to-support-powerpc.patch
    New patch: perf-mem-allow-all-record-report-options.patch
    New patch: perf-mem-document-a-missing-option.patch
    New patch: perf-mem-document-incorrect-and-missing-options.patch
* Fri Feb 01 2019 tonyj@suse.com
  - Uprobes: Support for SDT events with reference counter
    (FATE#326782, bsc#1115391)
    New patch: perf-probe-support-sdt-markers-having-reference-counter-semaphore.patch
* Mon Jan 14 2019 tonyj@suse.com
  - Add support for VTune (FATE#326324)
    New patch:  perf-record-enable-arbitrary-event-names-thru-name-modifier.patch
    New patch:  perf-report-extend-raw-dump-d-out-with-switch-out-event-type.patch
    New patch:  perf-script-add-missing-output-fields-in-a-hint.patch
    New patch:  perf-script-add-support-to-display-sample-misc-field.patch
    New patch:  perf-script-allow-adding-and-removing-fields.patch
    New patch:  perf-script-extend-misc-field-decoding-with-switch-out-event-type.patch
    New patch:  perf-stat-enable-1ms-interval-for-printing-event-counters-values.patch
* Thu Jan 10 2019 tonyj@suse.com
  - Enable python3.  Remove all uses of python2 (bsc#1082197)
    New patch: perf-script-python-allocate-memory-only-if-handler-exists.patch
    New patch: perf-script-python-refactor-creation-of-perf-sample-dict.patch
    New patch: perf-script-python-add-sample_read-to-dict.patch
    New patch: perf-script-python-add-perf_sample-dict-to-tracepoint-handlers.patch
    New patch: perf-python-make-twatch-py-work-with-both-python2-and-python3.patch
    New patch: perf-tools-add-python-3-support.patch
    New patch: perf-tools-fix-python-extension-build-for-gcc-8.patch
    New patch: perf-scripts-python-add-python-3-support-to-util-py.patch
    New patch: perf-scripts-python-add-python-3-support-to-sched-migration-py.patch
    New patch: perf-scripts-python-add-python-3-support-to-schedgui-py.patch
    New patch: perf-scripts-python-add-python-3-support-to-eventclass-py.patch
    New patch: perf-scripts-python-add-python-3-support-to-core-py.patch
    New patch: perf-python-remove-mcet-and-fcf-protection-when-building-with-clang.patch
    New patch: perf-python-use-wno-redundant-decls-to-build-with-python-python3.patch
    New patch: perf-python-make-clang_has_option-work-on-python-3.patch
    New patch: update-tests-attr.py-to-support-python3.patch
    New patch: remove-shebang-from-util-setup.py.patch
    New patch: remove-shebang-from-tests-attr.py.patch
    New patch: remove-shebang-from-scripts-python.patch
    New patch: add-trace_context-extension-module-to-sys-modules.patch
    New patch: use-pybytes-for-attr-in-trace-event-python.patch
    New patch: port-netdev-times-script-to-python3.patch
    New patch: port-check-perf-trace-script-to-python3.patch
    New patch: port-event_analyzing_sample-script-to-python3.patch
    New patch: port-failed-syscalls-by-pid-script-to-python3.patch
    New patch: port-futex-contention-script-to-python3.patch
    New patch: port-net_dropmonitor-script-to-python3.patch
    New patch: port-sctop-script-to-python3.patch
    New patch: port-stackcollapse-script-to-python3.patch
    New patch: port-stat-cpi-script-to-python3.patch
    New patch: port-syscall-counts-by-pid-script-to-python3.patch
    New patch: port-python-syscall-counts-script-to-python3.patch
    New patch: port-sql-scripts-to-python3.patch
* Tue Nov 13 2018 tonyj@suse.com
  - Add support for ARMv8.x-A statistical profiling extension (FATE#325865)
  - Add support for ARMv8.1-PMU: ARMv8.1 PMU Extensions (FATE#325861)
    New patch: perf-arm64-Generate-system-call-table-from-asm-unist.patch
    New patch: perf-arm-spe-Fix-uninitialized-record-error-variable.patch
    New patch: perf-auxtrace-arm-Fixing-uninitialised-variable.patch
    New patch: perf-events-parse-Remove-some-needless-local-variabl.patch
    New patch: perf-events-parse-Rename-parse_events_parse-argument.patch
    New patch: perf-events-parse-Rename-parsing-state-struct-to-cle.patch
    New patch: perf-events-parse-Use-just-one-parse-events-state-st.patch
    New patch: perf-help-fix-a-bug-during-strstart-conversion.patch
    New patch: perf-list-Add-metric-groups-to-perf-list.patch
    New patch: perf-pmu-Add-check-for-valid-cpuid-in-perf_pmu__find.patch
    New patch: perf-pmu-extract-function-to-get-json-alias-map.patch
    New patch: perf-pmu-Pass-pmu-as-a-parameter-to-get_cpuid_str.patch
    New patch: perf-pmu-Unbreak-perf-record-for-arm-arm64-with-even.patch
    New patch: perf-probe-arm64-Fix-symbol-fixup-issues-due-to-ELF-.patch
    New patch: perf-stat-Factor-out-generic-metric-printing.patch
    New patch: perf-stat-Only-auto-merge-events-that-are-PMU-aliase.patch
    New patch: perf-stat-Support-JSON-metrics-in-perf-stat.patch
    New patch: perf-symbols-Fix-plt-entry-calculation-for-ARM-and-A.patch
    New patch: perf-tests-Run-dwarf-unwind-test-on-arm32.patch
    New patch: perf-tools-Add-ARM-Statistical-Profiling-Extensions-.patch
    New patch: perf-tools-arm64-Add-libdw-DWARF-post-unwind-support.patch
    New patch: perf-tools-arm64-Add-support-for-get_cpuid_str-funct.patch
    New patch: perf-vendor-events-arm64-Enable-JSON-events-for-eMAG.patch
    New patch: perf-vendor-events-arm64-Update-ThunderX2-implementa.patch
    New patch: tools-include-Adopt-strstarts-from-the-kernel.patch
  - Incorporate git-fixes for FATE#325865/FATE#325861
    New patch: perf-arm64-fix-generate-system-call-table-failed-with-tmp-mounted-with-noexec.patch
    New patch: perf-arm64-fix-include-path-for-asm-generic-unistd-h.patch missing
    New patch: perf-symbols-set-plt-entry-header-sizes-properly-on-sparc.patch missing
  - Add Hi1620 Perf hardware enablement (FATE#326417)
    New patch: perf-jevents-Make-build-fail-on-JSON-parse-error.patch
    New patch: perf-vendor-events-aarch64-Add-JSON-metrics-for-ARM-.patch
    New patch: perf-vendor-events-Add-support-for-arch-standard-eve.patch
    New patch: perf-vendor-events-Add-support-for-pmu-events-vendor.patch
    New patch: perf-vendor-events-arm64-Add-armv8-recommended.json.patch
    New patch: perf-vendor-events-arm64-add-HiSilicon-hip08-JSON-fi.patch
    New patch: perf-vendor-events-arm64-Add-ThunderX2-implementatio.patch
    New patch: perf-vendor-events-arm64-Enable-JSON-events-for-Thun.patch
    New patch: perf-vendor-events-arm64-fixup-A53-to-use-recommende.patch
    New patch: perf-vendor-events-arm64-Fixup-ThunderX2-to-use-reco.patch
    New patch: perf-vendor-events-arm64-Relocate-Cortex-A53-JSONs-t.patch
    New patch: perf-vendor-events-arm64-Relocate-ThunderX2-JSON-to-.patch
    New patch: perf-vendor-events-Drop-incomplete-multiple-mapfile-.patch
    New patch: perf-vendor-events-Drop-support-for-unused-topic-dir.patch
    New patch: perf-vendor-events-Fix-error-code-in-json_events.patch
    New patch: perf-vendor-events-Support-metric_group-and-no-event.patch
* Tue Nov 06 2018 tonyj@suse.com
  - Add warning to perf top for too slow CPUs (FATE#325579)
    New patch: perf-evlist-remove-evlist-overwrite.patch
    New patch: perf-evlist-remove-overwrite-parameter-from-perf_evlist__mmap.patch
    New patch: perf-evlist-remove-overwrite-parameter-from-perf_evlist__mmap_ex.patch
    New patch: perf-evlist-remove-stale-mmap-read-for-backward.patch
    New patch: perf-evsel-add-read_counter.patch
    New patch: perf-evsel-add-verbose-output-for-sys_perf_event_open-fallback.patch
    New patch: perf-evsel-expose-the-perf_missing_features-struct.patch
    New patch: perf-hists-browser-add-parameter-to-disable-lost-event-warning.patch
    New patch: perf-mmap-add-new-return-value-logic-for-perf_mmap__read_init.patch
    New patch: perf-mmap-adopt-push-method-from-builtin-record-c.patch
    New patch: perf-mmap-cleanup-perf_mmap__push.patch
    New patch: perf-mmap-discard-legacy-interface-for-mmap-read.patch
    New patch: perf-mmap-discard-prev-in-perf_mmap__read.patch
    New patch: perf-mmap-don-t-discard-prev-in-backward-mode.patch
    New patch: perf-mmap-fix-perf-backward-recording.patch
    New patch: perf-mmap-introduce-perf_mmap__read_done.patch
    New patch: perf-mmap-introduce-perf_mmap__read_event.patch
    New patch: perf-mmap-introduce-perf_mmap__read_init.patch
    New patch: perf-mmap-move-perf_mmap-and-methods-to-separate-mmap-files.patch
    New patch: perf-mmap-recalculate-size-for-overwrite-mode.patch
    New patch: perf-mmap-remove-overwrite-and-check_messup-from-mmap-read.patch
    New patch: perf-mmap-remove-overwrite-from-arguments-list-of-perf_mmap__push.patch
    New patch: perf-record-make-record__mmap_read-generic.patch
    New patch: perf-stat-use-group-read-for-event-groups.patch
    New patch: perf-test-update-mmap-read-functions-for-backward-ring-buffer-test.patch
    New patch: perf-tests-set-evlist-of-test__backward_ring_buffer-to-overwrite.patch
    New patch: perf-tests-set-evlist-of-test__basic_mmap-to-overwrite.patch
    New patch: perf-tests-set-evlist-of-test__sw_clock_freq-to-overwrite.patch
    New patch: perf-tests-set-evlist-of-test__task_exit-to-overwrite.patch
    New patch: perf-tools-add-perf_evsel__read_size-function.patch
    New patch: perf-tools-rename-backward-to-overwrite-in-evlist-mmap-and-record.patch
    New patch: perf-top-add-overwrite-fall-back.patch
    New patch: perf-top-check-per-event-overwrite-term.patch
    New patch: perf-top-check-the-latency-of-perf_top__mmap_read.patch
    New patch: perf-top-fix-window-dimensions-change-handling.patch
    New patch: perf-top-remove-lost-events-checking.patch
    New patch: perf-top-switch-default-mode-to-overwrite-mode.patch
    o
  - Incorporate git-fixes for FATE#325579
    New patch: perf-mmap-be-consistent-when-checking-for-an-unmaped-ring-buffer.patch
    New patch: perf-mmap-fix-accessing-unmapped-mmap-in-perf_mmap__read_done.patch
    New patch: perf-top-allow-disabling-the-overwrite-mode.patch
    New patch: perf-top-do-not-use-overwrite-mode-by-default.patch
    New patch: perf-top-fix-annoying-fallback-message-on-older-kernels.patch
    New patch: perf-evsel-only-fall-back-group-read-for-leader.patch
* Mon Aug 27 2018 tonyj@suse.com
  - libebl ppc64 dependancy was inadvertantly dropped, regression from
    "Thu Jun 15 22:27:56 - Add ppc64 requires on libebl (bsc#1040770)".
    Re-add dependancy (bsc#1106048)
* Wed Aug 01 2018 tonyj@suse.com
  - Support crystall ridge / far / near memory indication in PEBS (FATE#325127)
    New patch: perf-test-add-test-cases-for-new-data-source-encoding.patch
    New patch: perf-tools-add-support-for-printing-new-mem_info-encodings.patch
* Wed Aug 01 2018 tonyj@suse.com
  - PMU events are not listed because pvr code is missing for POWER9 (bsc#1075525 )
    New patch: perf-pmu-extract-function-to-get-json-alias-map.patch
    New patch: perf-vendor-events-use-more-flexible-pattern-matching-for-cpu-identification-for-mapfile-csv.patch
* Fri Jul 27 2018 tonyj@suse.com
  - Merge missing changes from SLE12-SP3 branch
    Thu Jan 18 01:12:14 UTC 2018 - tonyj@suse.com
    - Add necessary power pvr support (bsc#1075525)
      New patch: perf-pmu-events-support-additional-power8-pvr-in-mapfile.patch
      New patch: perf-vendor-events-add-power9-pmu-events.patch
      New patch: perf-vendor-events-add-power9-pvrs-to-mapfile.patch
      New patch: perf-vendor-events-powerpc-remove-suffix-in-mapfile.patch
      New patch: perf-vendor-events-update-power9-events-3c22ba52.patch
      New patch: perf-vendor-events-powerpc-remove-duplicate-events.patch
    Wed Dec  6 19:53:35 UTC 2017 - tonyj@suse.com
    - Add perf scripting support for ppc64le (bsc#1056756)
      New patch: perf-scripting-python-add-ppc64le-to-audit-uname
* Fri Jul 27 2018 tonyj@suse.com
  - Resequence patches into Patch-mainline order
  - Rename power event patches for consistency and to avoid exportpatch
    name clashes
    perf-vendor-events-update-power9-events.patch ->
      perf-vendor-events-update-power9-events-9749adc3.patch
    perf-vendor-events-powerpc-update-power9-events.patch ->
      perf-vendor-events-update-power9-events-e795dd42.patch
* Wed Jul 25 2018 tonyj@suse.com
  - Initial checkin for SLE12-SP4.  Rebase off SLE15.
  - Add JSON perf event lists for GLP (FATE#325092)
    new patch: perf-vendor-events-add-goldmont-plus-v1-event-file.patch
  - Support perf core/uncore event list for Skylake server (FATE#325122)
    new patch: perf-vendor-events-add-core-event-list-for-skylake-server.patch
    new patch: perf-vendor-events-add-skylake-server-uncore-event-list.patch
    new patch: perf-jevents-support-fcmask-and-portmask.patch
* Tue Jun 12 2018 tonyj@suse.com
  - perf script: Show hw-cache events (bsc#1096885)
    new patch: perf-script-show-hw-cache-events.patch
* Mon Apr 09 2018 tonyj@suse.com
  - More Power9 event updates (bsc#1056686)
    New patch: perf-vendor-events-update-power9-events.patch
* Tue Apr 03 2018 tonyj@suse.com
  - Add libpython support, regression from SLE12 (bsc#1082197)
* Fri Mar 09 2018 tonyj@suse.com
  - Fix attr.exclude_kernel setting for default cycles:p (bsc#1083691)
    Regression from commit Mon Nov 27 23:45:48 UTC 2017
    New patch: perf-evsel-fix-attr-exclude_kernel-setting-for-default-cycles-p.patch
    New patch (dependent): perf-evsel-allow-asking-for-max-precise_ip-in-new_cycles.patch
  - Git-fixes change (bsc#1070010)
    Fixes: perf-annotate-fix-storing-per-line-sym_hist_entry.patch (Mon Nov 27)
    New patch: perf-annotate-fix-storing-per-line-sym_hist_entry.patch
* Thu Feb 22 2018 tonyj@suse.com
  - perf vendor events: Use more flexible pattern matching for CPU
    identification for mapfile.csv (bsc#1081960)
    New patch: perf-pmu-extract-function-to-get-json-alias-map.patch
    New patch: perf-vendor-events-use-more-flexible-pattern-matching-for-cpu-identification-for-mapfile-csv.patch
* Thu Jan 18 2018 tonyj@suse.com
  - powerpc: fix 'Object code reading' test (bsc#1073195)
    New patch: perf-test-powerpc-fix-object-code-reading-test.patch
* Mon Nov 27 2017 tonyj@suse.com
  - Update power9 events (bsc#1069737)
    New patch: perf-vendor-events-powerpc-update-power9-events.patch
  - Memory corruption due to zero length symbols (bsc#1068222)
    New patch: perf-symbols-fix-memory-corruption-because-of-zero-length-symbols.patc
  - Incorporate fixes identified by git-fixes and their dependencies (bsc#1070010)
    New patch: perf-annotate-browser-display-titles-in-left-frame.patch
    New patch: perf-annotate-document-show-total-period-option.patch
    New patch: perf-annotate-do-not-overwrite-sample-period.patch
    New patch: perf-annotate-introduce-struct-sym_hist_entry.patch
    New patch: perf-annotate-rename-sum-to-nr_samples-in-struct-sym_hist.patch
    New patch: perf-annotate-stdio-fix-column-header-when-using-show-total-period.patch
    New patch: perf-annotate-stdio-fix-show-total-period.patch
    New patch: perf-annotate-stdio-set-enough-columns-for-show-total-period.patch
    New patch: perf-annotate-stdio-support-show-nr-samples-option.patch
    New patch: perf-annotate-store-the-sample-period-in-each-histogram-bucket.patch
    New patch: perf-annotate-tui-clarify-calculation-of-column-header-widths.patch  New patch: perf-annotate-tui-fix-column-header-when-toggling-period-percent.patch
    New patch: perf-annotate-tui-fix-show-total-period.patch
    New patch: perf-annotate-tui-set-appropriate-column-width-for-period-percent.patch
    New patch: perf-annotate-tui-use-sym_hist_entry-in-disasm_line_samples.patch
    New patch: perf-evsel-set-attr-exclude_kernel-when-probing-max-attr-precise_ip.patch
    New patch: perf-ftrace-move-setup_pager-before-opening-trace_pipe.patch
    New patch: perf-hists-pass-perf_sample-to-_symbol__inc_addr_samples.patch
    New patch: perf-jvmti-fix-linker-error-when-libelf-config-is-disabled.patch
    New patch: perf-probe-fix-kprobe-blacklist-checking-condition.patch
    New patch: perf-report-remove-unnecessary-check-in-annotate_browser_write.patch
    New patch: perf-scripts-python-fix-missing-call_path_id-in-export-to-postgresql-script.patch
    New patch: perf-test-make-list-subcommand-match-main-perf-test-numbering-matching.patch
    New patch: perf-tests-attr-fix-no-delay-test.patch
    New patch: perf-test-sdt-handle-realpath-failure.patch
    New patch: perf-tools-really-install-manpages-via-make-install-man.patch
    New patch: perf-trace-fix-off-by-one-string-allocation-problem.patch
* Fri Sep 15 2017 tonyj@suse.com
  - Fix x86 32bit build error
    New patch: perf-provide-definition-for-einval-on-32bit.patch
* Thu Sep 01 2016 tonyj@suse.com
  - Fix build error (tips.txt) on Leap42.2
  - Fix doc file attributes
* Mon Jun 06 2016 jslaby@suse.com
  - disable Werror completely. It breaks build due to shadow variables
    in external (perl) headers.
  - add %{?_smp_mflags}
* Mon Apr 04 2016 tonyj@suse.com
  - Package perf-tips as docs.
  - Include support for xz compressed images
* Mon Jan 11 2016 tonyj@suse.com
  - Support strace/data.
* Sun Oct 11 2015 dmueller@suse.com
  - enable numa support for aarch64
* Thu Jul 16 2015 antoine.belvire@laposte.net
  - Remove perf-fix-branch-stack-mode-cannot-be-set.patch (upstreamed).
* Sun Jun 28 2015 antoine.belvire@laposte.net
  - Fix build with GCC 5
    * perf-fix-branch-stack-mode-cannot-be-set.patch
* Wed May 13 2015 tonyj@suse.com
  - Fix ppc64/ppc64le breakage due to libexecdir/libdir
* Mon Mar 09 2015 dimstar@opensuse.org
  - Inject libdir=%{_libdir} into make calls.
* Thu Jan 08 2015 dimstar@opensuse.org
  - Remove build hack for kernel not building against glibc 2.20.
* Thu Nov 27 2014 dimstar@opensuse.org
  - Build hack: if util/util.h does not (yet) define _DEFAULT_SOURCE,
    we export WERROR=0, which removes -Werror from CFLAGS. Once a
    kernel lands that defines _DEFAULT_SOURCE, we fail the build in
    to remove this hack, making it a (hopefully_ short-livinging one.

Files

/usr/bin/perf
/usr/bin/trace
/usr/lib/perf-core
/usr/lib/perf-core/dlfilters
/usr/lib/perf-core/dlfilters/dlfilter-show-cycles.so
/usr/lib/perf-core/dlfilters/dlfilter-test-api-v0.so
/usr/lib/perf-core/dlfilters/dlfilter-test-api-v2.so
/usr/lib/perf-core/perf-archive
/usr/lib/perf-core/perf-iostat
/usr/lib/perf-core/scripts
/usr/lib/perf-core/scripts/perl
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util/lib
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util/lib/Perf
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util/lib/Perf/Trace
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util/lib/Perf/Trace/Context.pm
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util/lib/Perf/Trace/Core.pm
/usr/lib/perf-core/scripts/perl/Perf-Trace-Util/lib/Perf/Trace/Util.pm
/usr/lib/perf-core/scripts/perl/bin
/usr/lib/perf-core/scripts/perl/bin/check-perf-trace-record
/usr/lib/perf-core/scripts/perl/bin/failed-syscalls-record
/usr/lib/perf-core/scripts/perl/bin/failed-syscalls-report
/usr/lib/perf-core/scripts/perl/bin/rw-by-file-record
/usr/lib/perf-core/scripts/perl/bin/rw-by-file-report
/usr/lib/perf-core/scripts/perl/bin/rw-by-pid-record
/usr/lib/perf-core/scripts/perl/bin/rw-by-pid-report
/usr/lib/perf-core/scripts/perl/bin/rwtop-record
/usr/lib/perf-core/scripts/perl/bin/rwtop-report
/usr/lib/perf-core/scripts/perl/bin/wakeup-latency-record
/usr/lib/perf-core/scripts/perl/bin/wakeup-latency-report
/usr/lib/perf-core/scripts/perl/check-perf-trace.pl
/usr/lib/perf-core/scripts/perl/failed-syscalls.pl
/usr/lib/perf-core/scripts/perl/rw-by-file.pl
/usr/lib/perf-core/scripts/perl/rw-by-pid.pl
/usr/lib/perf-core/scripts/perl/rwtop.pl
/usr/lib/perf-core/scripts/perl/wakeup-latency.pl
/usr/lib/perf-core/scripts/python
/usr/lib/perf-core/scripts/python/Perf-Trace-Util
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib/Perf
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib/Perf/Trace
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib/Perf/Trace/Core.py
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib/Perf/Trace/EventClass.py
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib/Perf/Trace/SchedGui.py
/usr/lib/perf-core/scripts/python/Perf-Trace-Util/lib/Perf/Trace/Util.py
/usr/lib/perf-core/scripts/python/arm-cs-trace-disasm.py
/usr/lib/perf-core/scripts/python/bin
/usr/lib/perf-core/scripts/python/bin/compaction-times-record
/usr/lib/perf-core/scripts/python/bin/compaction-times-report
/usr/lib/perf-core/scripts/python/bin/event_analyzing_sample-record
/usr/lib/perf-core/scripts/python/bin/event_analyzing_sample-report
/usr/lib/perf-core/scripts/python/bin/export-to-postgresql-record
/usr/lib/perf-core/scripts/python/bin/export-to-postgresql-report
/usr/lib/perf-core/scripts/python/bin/export-to-sqlite-record
/usr/lib/perf-core/scripts/python/bin/export-to-sqlite-report
/usr/lib/perf-core/scripts/python/bin/failed-syscalls-by-pid-record
/usr/lib/perf-core/scripts/python/bin/failed-syscalls-by-pid-report
/usr/lib/perf-core/scripts/python/bin/flamegraph-record
/usr/lib/perf-core/scripts/python/bin/flamegraph-report
/usr/lib/perf-core/scripts/python/bin/futex-contention-record
/usr/lib/perf-core/scripts/python/bin/futex-contention-report
/usr/lib/perf-core/scripts/python/bin/gecko-record
/usr/lib/perf-core/scripts/python/bin/gecko-report
/usr/lib/perf-core/scripts/python/bin/intel-pt-events-record
/usr/lib/perf-core/scripts/python/bin/intel-pt-events-report
/usr/lib/perf-core/scripts/python/bin/mem-phys-addr-record
/usr/lib/perf-core/scripts/python/bin/mem-phys-addr-report
/usr/lib/perf-core/scripts/python/bin/net_dropmonitor-record
/usr/lib/perf-core/scripts/python/bin/net_dropmonitor-report
/usr/lib/perf-core/scripts/python/bin/netdev-times-record
/usr/lib/perf-core/scripts/python/bin/netdev-times-report
/usr/lib/perf-core/scripts/python/bin/powerpc-hcalls-record
/usr/lib/perf-core/scripts/python/bin/powerpc-hcalls-report
/usr/lib/perf-core/scripts/python/bin/sched-migration-record
/usr/lib/perf-core/scripts/python/bin/sched-migration-report
/usr/lib/perf-core/scripts/python/bin/sctop-record
/usr/lib/perf-core/scripts/python/bin/sctop-report
/usr/lib/perf-core/scripts/python/bin/stackcollapse-record
/usr/lib/perf-core/scripts/python/bin/stackcollapse-report
/usr/lib/perf-core/scripts/python/bin/syscall-counts-by-pid-record
/usr/lib/perf-core/scripts/python/bin/syscall-counts-by-pid-report
/usr/lib/perf-core/scripts/python/bin/syscall-counts-record
/usr/lib/perf-core/scripts/python/bin/syscall-counts-report
/usr/lib/perf-core/scripts/python/bin/task-analyzer-record
/usr/lib/perf-core/scripts/python/bin/task-analyzer-report
/usr/lib/perf-core/scripts/python/check-perf-trace.py
/usr/lib/perf-core/scripts/python/compaction-times.py
/usr/lib/perf-core/scripts/python/event_analyzing_sample.py
/usr/lib/perf-core/scripts/python/export-to-postgresql.py
/usr/lib/perf-core/scripts/python/export-to-sqlite.py
/usr/lib/perf-core/scripts/python/exported-sql-viewer.py
/usr/lib/perf-core/scripts/python/failed-syscalls-by-pid.py
/usr/lib/perf-core/scripts/python/flamegraph.py
/usr/lib/perf-core/scripts/python/futex-contention.py
/usr/lib/perf-core/scripts/python/gecko.py
/usr/lib/perf-core/scripts/python/intel-pt-events.py
/usr/lib/perf-core/scripts/python/libxed.py
/usr/lib/perf-core/scripts/python/mem-phys-addr.py
/usr/lib/perf-core/scripts/python/net_dropmonitor.py
/usr/lib/perf-core/scripts/python/netdev-times.py
/usr/lib/perf-core/scripts/python/powerpc-hcalls.py
/usr/lib/perf-core/scripts/python/sched-migration.py
/usr/lib/perf-core/scripts/python/sctop.py
/usr/lib/perf-core/scripts/python/stackcollapse.py
/usr/lib/perf-core/scripts/python/stat-cpi.py
/usr/lib/perf-core/scripts/python/syscall-counts-by-pid.py
/usr/lib/perf-core/scripts/python/syscall-counts.py
/usr/lib/perf-core/scripts/python/task-analyzer.py
/usr/lib/perf-core/tests
/usr/lib/perf-core/tests/attr
/usr/lib/perf-core/tests/attr.py
/usr/lib/perf-core/tests/attr/README
/usr/lib/perf-core/tests/attr/base-record
/usr/lib/perf-core/tests/attr/base-record-spe
/usr/lib/perf-core/tests/attr/base-stat
/usr/lib/perf-core/tests/attr/system-wide-dummy
/usr/lib/perf-core/tests/attr/test-record-C0
/usr/lib/perf-core/tests/attr/test-record-basic
/usr/lib/perf-core/tests/attr/test-record-branch-any
/usr/lib/perf-core/tests/attr/test-record-branch-filter-any
/usr/lib/perf-core/tests/attr/test-record-branch-filter-any_call
/usr/lib/perf-core/tests/attr/test-record-branch-filter-any_ret
/usr/lib/perf-core/tests/attr/test-record-branch-filter-hv
/usr/lib/perf-core/tests/attr/test-record-branch-filter-ind_call
/usr/lib/perf-core/tests/attr/test-record-branch-filter-k
/usr/lib/perf-core/tests/attr/test-record-branch-filter-u
/usr/lib/perf-core/tests/attr/test-record-count
/usr/lib/perf-core/tests/attr/test-record-data
/usr/lib/perf-core/tests/attr/test-record-dummy-C0
/usr/lib/perf-core/tests/attr/test-record-freq
/usr/lib/perf-core/tests/attr/test-record-graph-default
/usr/lib/perf-core/tests/attr/test-record-graph-default-aarch64
/usr/lib/perf-core/tests/attr/test-record-graph-dwarf
/usr/lib/perf-core/tests/attr/test-record-graph-fp
/usr/lib/perf-core/tests/attr/test-record-graph-fp-aarch64
/usr/lib/perf-core/tests/attr/test-record-group-sampling
/usr/lib/perf-core/tests/attr/test-record-group1
/usr/lib/perf-core/tests/attr/test-record-group2
/usr/lib/perf-core/tests/attr/test-record-no-buffering
/usr/lib/perf-core/tests/attr/test-record-no-inherit
/usr/lib/perf-core/tests/attr/test-record-no-samples
/usr/lib/perf-core/tests/attr/test-record-period
/usr/lib/perf-core/tests/attr/test-record-pfm-period
/usr/lib/perf-core/tests/attr/test-record-raw
/usr/lib/perf-core/tests/attr/test-record-spe-period
/usr/lib/perf-core/tests/attr/test-record-spe-period-term
/usr/lib/perf-core/tests/attr/test-record-spe-physical-address
/usr/lib/perf-core/tests/attr/test-record-user-regs-no-sve-aarch64
/usr/lib/perf-core/tests/attr/test-record-user-regs-old-sve-aarch64
/usr/lib/perf-core/tests/attr/test-record-user-regs-sve-aarch64
/usr/lib/perf-core/tests/attr/test-stat-C0
/usr/lib/perf-core/tests/attr/test-stat-basic
/usr/lib/perf-core/tests/attr/test-stat-default
/usr/lib/perf-core/tests/attr/test-stat-detailed-1
/usr/lib/perf-core/tests/attr/test-stat-detailed-2
/usr/lib/perf-core/tests/attr/test-stat-detailed-3
/usr/lib/perf-core/tests/attr/test-stat-group1
/usr/lib/perf-core/tests/attr/test-stat-no-inherit
/usr/lib/perf-core/tests/pe-file.exe
/usr/lib/perf-core/tests/pe-file.exe.debug
/usr/lib/perf-core/tests/shell
/usr/lib/perf-core/tests/shell/buildid.sh
/usr/lib/perf-core/tests/shell/coresight
/usr/lib/perf-core/tests/shell/coresight/asm_pure_loop.sh
/usr/lib/perf-core/tests/shell/coresight/memcpy_thread_16k_10.sh
/usr/lib/perf-core/tests/shell/coresight/thread_loop_check_tid_10.sh
/usr/lib/perf-core/tests/shell/coresight/thread_loop_check_tid_2.sh
/usr/lib/perf-core/tests/shell/coresight/unroll_loop_thread_10.sh
/usr/lib/perf-core/tests/shell/daemon.sh
/usr/lib/perf-core/tests/shell/lib
/usr/lib/perf-core/tests/shell/lib/coresight.sh
/usr/lib/perf-core/tests/shell/lib/perf_has_symbol.sh
/usr/lib/perf-core/tests/shell/lib/perf_json_output_lint.py
/usr/lib/perf-core/tests/shell/lib/perf_metric_validation.py
/usr/lib/perf-core/tests/shell/lib/probe.sh
/usr/lib/perf-core/tests/shell/lib/probe_vfs_getname.sh
/usr/lib/perf-core/tests/shell/lib/stat_output.sh
/usr/lib/perf-core/tests/shell/lib/waiting.sh
/usr/lib/perf-core/tests/shell/lock_contention.sh
/usr/lib/perf-core/tests/shell/pipe_test.sh
/usr/lib/perf-core/tests/shell/probe_vfs_getname.sh
/usr/lib/perf-core/tests/shell/record+probe_libc_inet_pton.sh
/usr/lib/perf-core/tests/shell/record+script_probe_vfs_getname.sh
/usr/lib/perf-core/tests/shell/record+zstd_comp_decomp.sh
/usr/lib/perf-core/tests/shell/record.sh
/usr/lib/perf-core/tests/shell/record_bpf_filter.sh
/usr/lib/perf-core/tests/shell/record_offcpu.sh
/usr/lib/perf-core/tests/shell/record_sideband.sh
/usr/lib/perf-core/tests/shell/stat+csv_output.sh
/usr/lib/perf-core/tests/shell/stat+csv_summary.sh
/usr/lib/perf-core/tests/shell/stat+json_output.sh
/usr/lib/perf-core/tests/shell/stat+shadow_stat.sh
/usr/lib/perf-core/tests/shell/stat+std_output.sh
/usr/lib/perf-core/tests/shell/stat.sh
/usr/lib/perf-core/tests/shell/stat_all_metricgroups.sh
/usr/lib/perf-core/tests/shell/stat_all_metrics.sh
/usr/lib/perf-core/tests/shell/stat_all_pfm.sh
/usr/lib/perf-core/tests/shell/stat_all_pmu.sh
/usr/lib/perf-core/tests/shell/stat_bpf_counters.sh
/usr/lib/perf-core/tests/shell/stat_bpf_counters_cgrp.sh
/usr/lib/perf-core/tests/shell/stat_metrics_values.sh
/usr/lib/perf-core/tests/shell/test_arm_callgraph_fp.sh
/usr/lib/perf-core/tests/shell/test_arm_coresight.sh
/usr/lib/perf-core/tests/shell/test_arm_spe.sh
/usr/lib/perf-core/tests/shell/test_arm_spe_fork.sh
/usr/lib/perf-core/tests/shell/test_brstack.sh
/usr/lib/perf-core/tests/shell/test_data_symbol.sh
/usr/lib/perf-core/tests/shell/test_intel_pt.sh
/usr/lib/perf-core/tests/shell/test_java_symbol.sh
/usr/lib/perf-core/tests/shell/test_perf_data_converter_json.sh
/usr/lib/perf-core/tests/shell/test_task_analyzer.sh
/usr/lib/perf-core/tests/shell/test_uprobe_from_different_cu.sh
/usr/lib/perf-core/tests/shell/trace+probe_vfs_getname.sh
/usr/share/doc/packages/perf
/usr/share/doc/packages/perf/COPYING
/usr/share/doc/packages/perf/CREDITS
/usr/share/doc/packages/perf/README
/usr/share/doc/packages/perf/design.txt
/usr/share/doc/packages/perf/tips.txt
/usr/share/man/man1/perf-annotate.1.gz
/usr/share/man/man1/perf-archive.1.gz
/usr/share/man/man1/perf-arm-spe.1.gz
/usr/share/man/man1/perf-bench.1.gz
/usr/share/man/man1/perf-buildid-cache.1.gz
/usr/share/man/man1/perf-buildid-list.1.gz
/usr/share/man/man1/perf-c2c.1.gz
/usr/share/man/man1/perf-config.1.gz
/usr/share/man/man1/perf-daemon.1.gz
/usr/share/man/man1/perf-data.1.gz
/usr/share/man/man1/perf-diff.1.gz
/usr/share/man/man1/perf-dlfilter.1.gz
/usr/share/man/man1/perf-evlist.1.gz
/usr/share/man/man1/perf-ftrace.1.gz
/usr/share/man/man1/perf-help.1.gz
/usr/share/man/man1/perf-inject.1.gz
/usr/share/man/man1/perf-intel-pt.1.gz
/usr/share/man/man1/perf-iostat.1.gz
/usr/share/man/man1/perf-kallsyms.1.gz
/usr/share/man/man1/perf-kmem.1.gz
/usr/share/man/man1/perf-kvm.1.gz
/usr/share/man/man1/perf-kwork.1.gz
/usr/share/man/man1/perf-list.1.gz
/usr/share/man/man1/perf-lock.1.gz
/usr/share/man/man1/perf-mem.1.gz
/usr/share/man/man1/perf-probe.1.gz
/usr/share/man/man1/perf-record.1.gz
/usr/share/man/man1/perf-report.1.gz
/usr/share/man/man1/perf-sched.1.gz
/usr/share/man/man1/perf-script-perl.1.gz
/usr/share/man/man1/perf-script-python.1.gz
/usr/share/man/man1/perf-script.1.gz
/usr/share/man/man1/perf-stat.1.gz
/usr/share/man/man1/perf-test.1.gz
/usr/share/man/man1/perf-timechart.1.gz
/usr/share/man/man1/perf-top.1.gz
/usr/share/man/man1/perf-trace.1.gz
/usr/share/man/man1/perf-version.1.gz
/usr/share/man/man1/perf.1.gz
/usr/share/perf-core
/usr/share/perf-core/strace
/usr/share/perf-core/strace/groups
/usr/share/perf-core/strace/groups/file
/usr/share/perf-core/strace/groups/string


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Apr 26 23:22:11 2024