audit-secondary
- Update audit-secondary.spec: create symbolic link from
  /sbin/audisp-syslog to /usr/sbin/audisp-syslog (bsc#1201519).
cups
- cups-branch-2.2-commit-3e4dd41459dabc5d18edbe06eb5b81291885204b.diff
  is 'git show 3e4dd41459dabc5d18edbe06eb5b81291885204b' for
  https://github.com/apple/cups/commit/3e4dd41459dabc5d18edbe06eb5b81291885204b
  (except the not needed hunk for patching CHANGES.md which fails)
  that fixes handling of MaxJobTime 0 (Issue #5438) in the CUPS 2.2 branch
  bsc#1201511:
  Stuck print jobs being cancelled immediately, despite MaxJobTime being set to 0
curl
- Security fix: [bsc#1202593, CVE-2022-35252]
  * Control codes in cookie denial of service
  * Add curl-CVE-2022-35252.patch
dracut
- Update to version 055+suse.294.gc5bc4bb5:
  Missing network-manager module fixes (bsc#1201975):
  * fix(network-manager): avoid calling unavailable dracut-logger functions
  * fix(network-manager): skip non-directories in /sys/class/net
  * fix(network-manager): disable tty output if the console is not usable
  * fix(network-manager): show output on console only with rd.debug enabled
  * fix(network-manager): write DHCP filename option to dhcpopts file
  * fix(network-manager): ensure safe content of /tmp/dhclient."/$ifname"/.dhcpopts
  * fix(network-manager): include nm-daemon-helper binary
  * fix(network-manager): don't pull in systemd-udev-settle
  * fix(network-manager): support teaming under NM+systemd
  * fix(network-manager): pull in network.target in nm-initrd.service
- Update to version 055+suse.283.ge98ece25:
  * fix(network-manager): check for nm-initrd-generator in both /usr/{libexec,lib} (bsc#1201975)
  * fix(network-legacy): add auto timeout to wicked DHCP test (bsc#1198709)
freetype2
- disable brotli linkage / WOFF2 support for now to keep dependencies
  as before.
- Added patches:
  * CVE-2022-27404.patch
    + fixes bsc#1198830, CVE-2022-27404: Buffer Overflow
  * CVE-2022-27405.patch
    + fixes bsc#1198832, CVE-2022-27405: Segmentation Fault
  * CVE-2022-27406.patch
    + fixes bsc#1198823, CVE-2022-27406: Segmentation violation
- Update to version 2.10.4
  * Fix a heap buffer overflow has been found  in the handling of
    embedded PNG bitmaps, introduced in FreeType version 2.6
    (CVE-2020-15999 bsc#1177914)
  * Minor improvements to the B/W rasterizer.
  * Auto-hinter support for Medefaidrin script.
  * Fix various  memory leaks (mainly  for CFF) and other  issues that
    might cause crashes in rare circumstances.
- Update to version 2.10.2
  * Support for WOFF2 fonts, add BR on pkgconfig(libbrotlidec)
  * Function `FT_Get_Var_Axis_Flags' returned random data for Type 1
    MM fonts.
  * Type 1 fonts with non-integer metrics are now supported by the new
    (CFF) engine introduced in FreeType 2.9.
  * Drop support for Python 2 in Freetype's API reference generator
  * Auto-hinter support for Hanifi Rohingya
  * Document the `FT2_KEEP_ALIVE' debugging environment variable.
gnutls
- Security fix: [bsc#1202020, CVE-2022-2509]
  * Fixed double free during verification of pkcs7 signatures
  * Add gnutls-CVE-2022-2509.patch
- FIPS:
  * Modify gnutls-FIPS-force-self-test.patch [bsc#1198979]
  - gnutls_fips140_run_self_tests now properly releases fips_context
- FIPS:
  * Add gnutls_ECDSA_signing.patch [bsc#1190698]
  - Check minimum keylength for symmetric key generation
  - Only allows ECDSA signature with valid set of hashes
    (SHA2 and SHA3)
  * Add gnutls-FIPS-force-self-test.patch [bsc#1198979]
  - Provides interface for running library self tests on-demand
  - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1598
hwinfo
- merge gh#openSUSE/hwinfo#115
- improve treatment of NVME devices (bsc#1200975)
- fix compiler warnings
- 21.83
kernel-default
- usb: gadget: f_uac2: fix superspeed transfer (git-fixes).
- commit 2e0f852
- Revert "/ipv6: Honor all IPv6 PIO Valid Lifetime values"/
  (bsc#1202989).
- commit 2353f59
- net: stmmac: dwc-qos: Disable split header for Tegra194
  (bsc#1194904).
- net: stmmac: disable Split Header (SPH) for Intel platforms
  (bsc#1194904).
- commit 80bcb5a
- scsi: sg: Allow waiting for commands to complete on removed
  device (git-fixes).
- scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
- scsi: mpt3sas: Stop fw fault watchdog work item during system
  shutdown (git-fixes).
- scsi: ufs: core: Fix another task management completion race
  (git-fixes).
- scsi: ufs: core: Fix task management completion timeout race
  (git-fixes).
- commit b8be98c
- nvme-tcp: fix UAF when detecting digest errors (bsc#1200313
  bsc#1201489).
- commit d1c233b
- USB: serial: ch341: fix disabled rx timer on older devices
  (git-fixes).
- commit 9eefb78
- USB: serial: ch341: fix lost character on LCR updates
  (git-fixes).
- commit 62469ec
- USB: serial: ch314: use usb_control_msg_recv() (git-fixes).
- commit 53e1aa3
- usb: gadget: f_uac2: clean up some inconsistent indenting
  (git-fixes).
- commit 44a2b58
- usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
  (git-fixes).
- commit f62cbbb
- s390/hugetlb: fix prepare_hugepage_range() check for 2 GB
  hugepages (git-fixes).
- s390/mm: do not trigger write fault when vma does not allow
  VM_WRITE (git-fixes).
- scsi: zfcp: Fix missing auto port scan and thus missing target
  ports (git-fixes).
- s390/zcore: fix race when reading from hardware system area
  (git-fixes).
- s390/crash: fix incorrect number of bytes to copy to user space
  (git-fixes).
- vfio/ccw: Do not change FSM state in subchannel event
  (git-fixes).
- vfio/ccw: Remove UUID from s390 debug log (git-fixes).
- s390/cpumf: Handle events cycles and instructions identical
  (git-fixes).
- s390/crash: make copy_oldmem_page() return number of bytes
  copied (git-fixes).
- s390/mm: use non-quiescing sske for KVM switch to keyed guest
  (git-fixes).
- s390/stp: clock_delta should be signed (git-fixes).
- s390/kexec: handle R_390_PLT32DBL rela in
  arch_kexec_apply_relocations_add() (git-fixes).
- commit 9886bfd
- nvme-rdma: Handle number of queue changes (bsc#1201865).
- nvme-tcp: Handle number of queue changes (bsc#1201865).
- nvmet: Expose max queues to configfs (bsc#1201865).
- commit 51b9b2e
- nvme-fabrics: parse nvme connect Linux error codes
  (bsc#1201865).
- commit f1d7d3e
- usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup
  (git-fixes).
- commit d57061d
- netfilter: nf_tables: disallow binding to already bound chain
  (CVE-2022-39190 bsc#1203117).
- commit bb5b67f
- mm: pagewalk: Fix race between unmap and page walker (git-fixes,
  bsc#1203159).
- commit 35d24e5
- usb: dwc3: qcom: Add helper functions to enable,disable wake irqs (git-fixes).
- commit 4ff0a76
- usb: dwc3: dwc3-qcom: Add missing platform_device_put() in dwc3_qcom_acpi_register_core (git-fixes).
- commit a9fc9d1
- drivers: usb: dwc3-qcom: Add sdm660 compatible (git-fixes).
- commit 4f92bad
- usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API (git-fixes).
- commit 88f2cbc
- ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all
  the time (git-fixes).
- ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all
  the time (git-fixes).
- ARM: dts: at91: sama5d2_icp: specify proper regulator output
  ranges (git-fixes).
- ARM: dts: at91: sama5d27_wlsom1: specify proper regulator
  output ranges (git-fixes).
- soc: fsl: select FSL_GUTS driver for DPIO (git-fixes).
- soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
  (git-fixes).
- soc: imx: gpcv2: Assert reset before ungating clock (git-fixes).
- ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
  (git-fixes).
- HID: add Lenovo Yoga C630 battery quirk (git-fixes).
- HID: AMD_SFH: Add a DMI quirk entry for Chromebooks (git-fixes).
- HID: thrustmaster: Add sparco wheel and fix array length
  (git-fixes).
- HID: asus: ROG NKey: Ignore portion of 0x5a report (git-fixes).
- fbdev: fb_pm2fb: Avoid potential divide by zero error
  (git-fixes).
- drm/amd/display: avoid doing vm_init multiple time (git-fixes).
- drm/amdgpu: Increase tlb flush timeout for sriov (git-fixes).
- drm/amd/display: Fix pixel clock programming (git-fixes).
- drm/amd/pm: add missing ->fini_microcode interface for Sienna
  Cichlid (git-fixes).
- drm/amd/display: clear optc underflow before turn off odm clock
  (git-fixes).
- drm/amd/display: For stereo keep "/FLIP_ANY_FRAME"/ (git-fixes).
- drm/amd/display: Fix HDMI VSIF V3 incorrect issue (git-fixes).
- drm/amd/display: Avoid MPC infinite loop (git-fixes).
- udmabuf: Set the DMA mask for the udmabuf device (v2)
  (git-fixes).
- media: pvrusb2: fix memory leak in pvr_probe (git-fixes).
- ACPI: thermal: drop an always true check (git-fixes).
- commit c8964fa
- mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
  (CVE-2022-39188, bsc#1203107).
- commit 3a89213
- fuse: ioctl: translate ENOSYS (bsc#1203139).
- fuse: limit nsec (bsc#1203138).
- commit 7e9c40c
- netfilter: nf_conntrack_irc: Tighten matching on DCC message
  (CVE-2022-2663 bsc#1202097).
- netfilter: nf_conntrack_irc: Fix forged IP logic (CVE-2022-2663
  bsc#1202097).
- commit 81db4dd
- blacklist.conf: breaks kABI in a hard to fix way
- commit cc459f1
- gpio: pca953x: Add mutex_lock for regcache sync in PM
  (git-fixes).
- commit 68f2e3d
- Update
  patches.kabi/kABI-Fix-kABI-after-mm-rmap-Fix-anon_vma-degree-ambi.patch
  (git-fixes, bsc#1203098).
- Update
  patches.suse/mm-rmap-Fix-anon_vma-degree-ambiguity-leading-to-double-reuse.patch
  (git-fixes, bsc#1203098).
  Add reference to bsc#1203098.
- commit 866ab35
- Revert "/clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"/
  (git-fixes).
- commit 44c1db1
- Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
  (git-fixes).
- Input: rk805-pwrkey - fix module autoloading (git-fixes).
- tty: n_gsm: avoid call of sleeping functions from atomic context
  (git-fixes).
- tty: n_gsm: replace kicktimer with delayed_work (git-fixes).
- tty: n_gsm: initialize more members at gsm_alloc_mux()
  (git-fixes).
- tty: n_gsm: add sanity check for gsm->receive in
  gsm_receive_buf() (git-fixes).
- tty: serial: lpuart: disable flow control while waiting for
  the transmit engine to complete (git-fixes).
- serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).
- staging: rtl8712: fix use after free bugs (git-fixes).
- clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
  (git-fixes).
- clk: core: Fix runtime PM sequence in clk_core_unprepare()
  (git-fixes).
- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
  (git-fixes).
- hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).
- commit f95732e
- ALSA: hda/sigmatel: Keep power up while beep is enabled
  (bsc#1200544).
- commit 9d2056c
- Revert "/usb: gadget: udc-xilinx: replace memcpy with
  memcpy_toio"/ (git-fixes).
- commit fa5bfaa
- mmc: core: Fix UHS-I SD 1.8V workaround branch (git-fixes).
- drm/i915: fix null pointer dereference (git-fixes).
- soundwire: qcom: fix device status array range (git-fixes).
- misc: fastrpc: fix memory corruption on open (git-fixes).
- misc: fastrpc: fix memory corruption on probe (git-fixes).
- iio: ad7292: Prevent regulator double disable (git-fixes).
- iio: adc: mcp3911: use correct formula for AD conversion
  (git-fixes).
- iio: adc: mcp3911: make use of the sign bit (git-fixes).
- usb: cdns3: fix issue with rearming ISO OUT endpoint
  (git-fixes).
- usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC
  transfer (git-fixes).
- usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
  (git-fixes).
- usb: dwc2: fix wrong order of phy_power_on and phy_init
  (git-fixes).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
  (git-fixes).
- thunderbolt: Use the actual buffer in tb_async_error()
  (git-fixes).
- usb: typec: altmodes/displayport: correct pin assignment for
  UFP receptacles (git-fixes).
- usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
  (git-fixes).
- musb: fix USB_MUSB_TUSB6010 dependency (git-fixes).
- platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).
- commit b6c0927
- drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).
- drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
  (git-fixes).
- drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
  (git-fixes).
- drm/msm/dsi: fix the inconsistent indenting (git-fixes).
- drm/i915/display: avoid warnings when registering dual panel
  backlight (git-fixes).
- drm/i915/reg: Fix spelling mistake "/Unsupport"/ -> "/Unsupported"/
  (git-fixes).
- driver core: Don't probe devices after bus_type.match() probe
  deferral (git-fixes).
- commit ed7d76e
- s390/hypfs: avoid error message under KVM (bsc#1032323).
- commit d15dd85
- xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
  (git-fixes).
- commit b3967e5
- xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
- commit 83dc2f8
- KVM: X86: avoid uninitialized 'fault.async_page_fault' from
  fixed-up #PF (git-fixes).
- commit 5ee26ea
- KVM: x86: revalidate steal time cache if MSR value changes
  (git-fixes).
- commit 5409e90
- KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP
  (git-fixes).
- commit 3aea465
- KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported
  value (git-fixes).
- commit 5500abe
- KVM: nVMX: Inject #UD if VMXON is attempted with incompatible
  CR0/CR4 (git-fixes).
- commit b35717b
- KVM: x86: Set error code to segment selector on LLDT/LTR
  non-canonical #GP (git-fixes).
- commit 60b85eb
- KVM: x86: Mark TSS busy during LTR emulation _after_ all fault
  checks (git-fixes).
- commit a591a18
- KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for
  !nested_run_pending case (git-fixes).
- commit 92eb839
- KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending
  case (git-fixes).
- commit 280d133
- KVM: SVM: Unwind "/speculative"/ RIP advancement if INTn injection
  "/fails"/ (git-fixes).
- commit 2197604
- KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
  (git-fixes).
- commit 96927c2
- KVM: VMX: Print VM-instruction error as unsigned (git-fixes).
- commit 68c3e1f
- KVM: nVMX: Defer APICv updates while L2 is active until L1 is
  active (git-fixes).
- commit f2721a9
- KVM: SVM: fix panic on out-of-bounds guest IRQ (git-fixes).
- commit c23060e
- KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't
  activated (git-fixes).
- commit d1a201b
- KVM: x86: Avoid theoretical NULL pointer dereference in
  kvm_irq_delivery_to_apic_fast() (git-fixes).
- commit bd3093f
- KVM: x86: Check lapic_in_kernel() before attempting to set a
  SynIC irq (git-fixes).
- commit fab67c0
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from
  kvm_hv_flush_tlb() (git-fixes).
- commit e697bdc
- scsi: lpfc: Copyright updates for 14.2.0.6 patches
  (bsc#1203063).
- scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).
- scsi: lpfc: Remove SANDiags related code (bsc#1203063).
- scsi: lpfc: Add warning notification period to CMF_SYNC_WQE
  (bsc#1203063).
- scsi: lpfc: Rework MIB Rx Monitor debug info logic
  (bsc#1203063).
- scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit
  path for GFT_ID (bsc#1203063).
- scsi: lpfc: Fix unsolicited FLOGI receive handling during
  PT2PT discovery (bsc#1203063).
- scsi: lpfc: Check the return value of alloc_workqueue()
  (bsc#1203063).
- commit 0cdf70f
- mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on
  program/erase times (git-fixes).
- commit 5abb01b
- Drop mtd patch that was reverted in the stable tree
  It may lead to some data loss, hence reverted in the upstream stable tree.
- commit 6e6a4da
- kabi/severities: ignore kABI changes in mwifiex drivers
  Those symbols are used only locally in mwifiex (sub-)modules.
- commit 60b35e7
- mwifiex: Ignore BTCOEX events from the 88W8897 firmware
  (git-fixes).
- commit aa22b95
- blacklist.conf: Add mwifiex entries that have been reverted in stable tree
- commit d49d2ba
- spi: Fix incorrect cs_setup delay handling (git-fixes).
- vdpa_sim: avoid putting an uninitialized iova_domain
  (git-fixes).
- commit 832166f
- blacklist.conf: add already reverted commit for stable-5.15.x
- commit fe76880
- scsi: lpfc: Copyright updates for 14.2.0.5 patches
  (bsc#1201956).
- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
  lpfc_sli_prep_abort_xri() (bsc#1201956).
- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved
  configuration (bsc#1201956).
- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
  (bsc#1201956).
- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable
  (bsc#1201956).
- scsi: lpfc: Fix possible memory leak when failing to issue
  CMF WQE (bsc#1201956).
- scsi: lpfc: Remove extra atomic_inc on cmd_pending in
  queuecommand after VMID (bsc#1201956).
- scsi: lpfc: Set PU field when providing D_ID in
  XMIT_ELS_RSP64_CX iocb (bsc#1201956).
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with
  malformed user input (bsc#1201956).
- scsi: lpfc: Fix uninitialized cqe field in
  lpfc_nvme_cancel_iocb() (bsc#1201956).
- commit 7b86962
- blacklist.conf: update blacklist
- commit b02d3d9
- net: dsa: felix: purge skb from TX timestamping queue if it
  cannot be sent (git-fies).
- commit 9da9e21
- net: dsa: tag_ocelot_8021q: break circular dependency with
  ocelot switch lib (git-fies).
- Refresh
  patches.suse/net-dsa-felix-break-at-first-CPU-port-during-init-an.patch.
- commit 0908246
- Input: i8042 - add additional TUXEDO devices to i8042 quirk
  tables (git-fies).
- Input: i8042 - add TUXEDO devices to i8042 quirk tables
  (git-fies).
- commit bba711c
- Input: i8042 - merge quirk tables (git-fies).
- Refresh
  patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch.
- commit 18e20bc
- Input: i8042 - move __initconst to fix code styling warning
  (git-fies).
- commit 783d1cd
- nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
  (git-fies).
- loop: Check for overflow while configuring loop (git-fies).
- wifi: rtlwifi: remove always-true condition pointed out by
  GCC 12 (git-fies).
- commit a3214fc
- fbdev: fbcon: Properly revert changes when vc_resize() failed
  (git-fies).
- commit 165b4a4
- kcm: fix strp_init() order and cleanup (git-fies).
- ethernet: rocker: fix sleep in atomic context bug in
  neigh_timer_handler (git-fies).
- commit d2a4fb7
- Drop usbnet patches that caused problems on stable 5.15
- commit c6293d4
- HID: steam: Prevent NULL pointer dereference in
  steam_{recv,send}_report (git-fies).
- commit bc8005d
- Add already cherry-picked AMD gfx commits to Alt-commit
- commit f32f5d7
- blacklist.conf: add ax25 entry that isn't applicable to SLE15-SP4 kernel
- commit 4066ddd
- ax25: Fix ax25 session cleanup problems (git-fixes).
- Refresh patches.kabi/net-ax25_dev-kabi-workaround.patch.
- commit 0281308
- drm/amd/display: Fix surface optimization regression on Carrizo
  (git-fixes).
- commit 71b9a30
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
  (git-fixes).
  kABI: Fix kABI after "/mm/rmap: Fix anon_vma->degree ambiguity
  leading to double-reuse"/ (git-fixes).
- commit 513d1e1
- drm/amd/display: Reset DMCUB before HW init (git-fixes).
- drm/amd/display: Optimize bandwidth on following fast update
  (git-fixes).
- drm/amd/display: Add option to defer works of hpd_rx_irq
  (git-fixes).
- commit 026dde7
- Drop a wrongly picked up batmna-adv patch
  Blacklist it as well
- commit 16220d6
- blacklist.conf: Add already reverted ACPI PM entries
- commit f0bfc90
- Update patch reference for media fix (CVE-2022-3078 bsc#1203041)
- commit 0804984
- ieee802154/adf7242: defer destroy_workqueue call (git-fixes).
- Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).
- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
  (git-fixes).
- wifi: mac80211: Don't finalize CSA in IBSS mode if state is
  disconnected (git-fixes).
- ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
  (git-fixes).
- ALSA: hda/realtek: Add speaker AMP init for Samsung laptops
  with ALC298 (git-fixes).
- ALSA: hda: intel-nhlt: Correct the handling of fmt_config
  flexible array (git-fixes).
- ALSA: seq: Fix data-race at module auto-loading (git-fixes).
- ALSA: seq: oss: Fix data-race for max_midi_devs access
  (git-fixes).
- commit 3a9bb8d
- KVM: x86/mmu: make apf token non-zero to fix bug (git-fixes).
- commit e35969c
- KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP
  MMU (git-fixes).
- commit ef21a23
- KVM: x86/mmu: Move "/invalid"/ check out of kvm_tdp_mmu_get_root()
  (git-fixes).
- commit b06d410
- KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT &&
  !gCR0.PG case (git-fixes).
- commit 31c8f31
- KVM: SVM: Don't intercept #GP for SEV guests (git-fixes).
- commit 97eedc7
- blacklist.conf: Add two commits
  5102bb1c9f82 psi: Fix "/defined but not used"/ warnings when CONFIG_PROC_FS=n
  ec2444530612 psi: Fix "/no previous prototype"/ warnings when CONFIG_CGROUPS=n
- commit 0f4ea54
- KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
  (git-fixes).
- commit c7dbeaf
- KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
  (git-fixes).
- commit 0f30cb5
- xen/gntdev: fix unmap notification order (git-fixes).
- commit 556f435
- md/raid1: fix missing bitmap update w/o WriteMostly devices
  (bsc#1203036).
- commit 4e8b0d8
- KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is
  required (git-fixes).
- commit f36e374
- KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
  (git-fixes).
- commit 967f4a3
- KVM: x86: check PIR even for vCPUs with disabled APICv
  (git-fixes).
- commit 109f3b2
- KVM: VMX: prepare sync_pir_to_irr for running with APICv
  disabled (git-fixes).
- commit d503d18
- KVM: MMU: shadow nested paging does not have PKU (git-fixes).
- commit a1f1354
- KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
  (git-fixes).
- commit 779fd48
- KVM: x86: ignore APICv if LAPIC is not enabled (git-fixes).
- commit a7fa5e6
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- commit bdde7fc
- KVM: x86/mmu: include EFER.LMA in extended mmu role (git-fixes).
- commit 97d9b98
- KVM: nVMX: don't use vcpu->arch.efer when checking host state
  on nested state load (git-fixes).
- commit 5bf1fed
- xen: don't continue xenstore initialization in case of errors
  (git-fixes).
- commit e090e14
- KVM: x86/mmu: Don't freak out if pml5_root is NULL on 4-level
  host (git-fixes).
- commit 00a89e1
- rpm/kernel-source.spec.in: simplify finding of broken symlinks
  "/find -xtype l"/ will report them, so use that to make the search a bit
  faster (without using shell).
- commit 13bbc51
- kabi/severities: add drivers/scsi/hisi_sas for bsc#1202471
- commit 0f9d7a1
- powerpc: Avoid discarding flags in system_call_exception()
  (bsc#1194869).
- commit df6bb12
- llc: fix netdevice reference leaks in llc_ui_bind()
  (CVE-2022-28356 bsc#1197391).
- commit 42c82d5
- mkspec: eliminate @NOSOURCE@ macro
  This should be alsways used with @SOURCES@, just include the content
  there.
- commit 403d89f
- kernel-source: include the kernel signature file
  We assume that the upstream tarball is used for released kernels.
  Then we can also include the signature file and keyring in the
  kernel-source src.rpm.
  Because of mkspec code limitation exclude the signature and keyring from
  binary packages always - mkspec does not parse spec conditionals.
- commit e76c4ca
- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages
- commit 4b42fb2
- dtb: Do not include sources in src.rpm - refer to kernel-source
  Same as other kernel binary packages there is no need to carry duplicate
  sources in dtb packages.
- commit 1bd288c
- af_key: Do not call xfrm_probe_algs in parallel (bsc#1202898
  CVE-2022-3028).
- commit d480d95
- Update patches.suse/watchdog-export-lockup_detector_reconfigure.patch (bsc#1202872 ltc#197920).
- commit 310a79a
- ipmi: fix initialization when workqueue allocation fails
  (git-fixes).
- commit 4e7ceb0
- kABI: scsi: libiscsi: fix removal of iscsi_create_conn
  (bsc#1198410).
- commit 3bc90b6
- blacklist.conf: Add a few entries for ALSA
- commit ce7ed14
- asm-generic: sections: refactor memory_intersects (git-fixes).
- commit bfaae5b
- ext4: fix incorrect type issue during replay_del_range
  (bsc#1202867).
- commit d192fa1
- bpf: Don't use tnum_range on array range checking for poke
  descriptors (bsc#1202564 bsc#1202860 CVE-2022-2905).
- commit 56cd61e
- ACPI: processor: Remove freq Qos request for all CPUs
  (git-fixes).
- commit 57c696d
- Move upstreamed patches into sorted section
- commit 1d06339
- arm64: fix rodata=full (git-fixes).
- arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
  (git-fixes).
- commit 470861e
- scsi: libiscsi: Add iscsi_cls_conn to sysfs after initialization
  (bsc#1198410).
- Refresh
  patches.kabi/kABI-fix-removal-of-iscsi_destroy_conn.patch.
- Refresh
  patches.suse/scsi-libiscsi-Teardown-iscsi_cls_conn-gracefully.patch.
- commit bb43920
- ceph: don't truncate file in atomic_open (bsc#1202824).
- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1202823).
- ceph: use correct index when encoding client supported features
  (bsc#1202822).
- commit d0f574e
- tracing: Have filter accept "/common_cpu"/ to be consistent
  (git-fixes).
- commit 31941eb
- tracing/probes: Have kprobes and uprobes use $COMM too
  (git-fixes).
- commit 55e2fc7
- tracing: Use a struct alignof to determine trace event field
  alignment (git-fixes).
- commit 500082c
- ftrace/x86: Add back ftrace_expected assignment (git-fixes).
- commit d5efa05
- spmi: trace: fix stack-out-of-bound access in SPMI tracing
  functions (git-fixes).
- commit 904f517
- blacklist.conf: tracepoint cleanup for drivers/char/random
- commit 15d84d3
- ratelimit: Fix data-races in ___ratelimit() (git-fixes).
- nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
  (git-fixes).
- r8152: fix the RX FIFO settings when suspending (git-fixes).
- r8152: fix the units of some registers for RTL8156A (git-fixes).
- rose: check NULL rose_loopback_neigh->loopback (git-fixes).
- spi: meson-spicc: add local pow2 clock ops to preserve rate
  between messages (git-fixes).
- regulator: pca9450: Remove restrictions for regulator-name
  (git-fixes).
- pinctrl: qcom: sm8250: Fix PDC map (git-fixes).
- venus: pm_helpers: Fix warning in OPP during probe (git-fixes).
- tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).
- video: fbdev: i740fb: Check the argument of i740_calc_vclk()
  (git-fixes).
- vfio: Clear the caps->buf to NULL after free (git-fixes).
- PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).
- phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
  (git-fixes).
- PCI: aardvark: Fix reporting Slot capabilities on emulated
  bridge (git-fixes).
- PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).
- pinctrl: intel: Check against matching data instead of ACPI
  companion (git-fixes).
- platform/chrome: cros_ec_proto: don't show MKBP version if
  unsupported (git-fixes).
- usb: dwc2: gadget: remove D+ pull-up while no vbus with
  usb-role-switch (git-fixes).
- usb: renesas: Fix refcount leak bug (git-fixes).
- usb: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).
- usb: gadget: uvc: call uvc uvcg_warn on completed status
  instead of uvcg_info (git-fixes).
- usb: cdns3: fix random warning message when driver load
  (git-fixes).
- usb: cdns3 fix use-after-free at workaround 2 (git-fixes).
- vboxguest: Do not use devm for irq (git-fixes).
- commit 4349f84
- net: phy: Don't WARN for PHY_READY state in
  mdio_bus_phy_resume() (git-fixes).
- drm/ttm: Fix dummy res NULL ptr deref bug (git-fixes).
- drm/nouveau: recognise GA103 (git-fixes).
- lib/list_debug.c: Detect uninitialized lists (git-fixes).
- irqchip/tegra: Fix overflow implicit truncation warnings
  (git-fixes).
- mmc: tmio: avoid glitches when resetting (git-fixes).
- HID: multitouch: new device class fix Lenovo X12 trackpad sticky
  (git-fixes).
- gadgetfs: ep_io - wait until IRQ finishes (git-fixes).
- habanalabs/gaudi: mask constant value before cast (git-fixes).
- habanalabs/gaudi: fix shift out of bounds (git-fixes).
- commit 5ff4970
- audit: fix potential double free on error path from
  fsnotify_add_inode_mark (git-fixes).
- apparmor: fix overlapping attachment computation (git-fixes).
- apparmor: fix setting unconfined mode on a loaded profile
  (git-fixes).
- apparmor: Fix memleak in aa_simple_write_to_buffer()
  (git-fixes).
- apparmor: fix reference count leak in aa_pivotroot()
  (git-fixes).
- apparmor: fix aa_label_asxprint return check (git-fixes).
- apparmor: Fix failed mount permission check error message
  (git-fixes).
- apparmor: fix quiet_denied for file rules (git-fixes).
- apparmor: fix absroot causing audited secids to begin with =
  (git-fixes).
- ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
  (git-fixes).
- drm/meson: Fix overflow implicit truncation warnings
  (git-fixes).
- dmaengine: sprd: Cleanup in .remove() after
  pm_runtime_get_sync() failed (git-fixes).
- dmaengine: dw-axi-dmac: ignore interrupt if no descriptor
  (git-fixes).
- dmaengine: dw-axi-dmac: do not print NULL LLI during error
  (git-fixes).
- clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure
  description (git-fixes).
- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).
- clk: ti: Stop using legacy clkctrl names for omap4 and 5
  (git-fixes).
- commit 7a7a70b
- blacklist.conf: Blacklist 5f41fdaea63d
- commit 63ae0ad
- ext4: add new helper interface ext4_try_to_trim_range()
  (bsc#1202783).
- commit dc835b8
- block: only mark bio as tracked if it really is tracked
  (bsc#1202782).
- commit 7abc7a3
- block: fix rq-qos breakage from skipping rq_qos_done_bio()
  (bsc#1202781).
- commit 5d80bdd
- block: Fix wrong offset in bio_truncate() (bsc#1202780).
- commit c0f694e
- block: Fix fsync always failed if once failed (bsc#1202779).
- commit f5086dc
- jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when
  journal aborted (bsc#1202716).
- commit e87146c
- jbd2: fix outstanding credits assert in
  jbd2_journal_commit_transaction() (bsc#1202715).
- commit 84aa1b1
- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
  (bsc#1202778).
- commit f5a554b
- fs-writeback: writeback_sb_inodes: Recalculate 'wrote' according skipped pages
  (bsc#1200873).
- commit cee5b60
- ocfs2: fix a deadlock when commit trans (bsc#1202776).
- commit a5aedb3
- jbd2: export jbd2_journal_[grab|put]_journal_head (bsc#1202775).
- commit 28e460c
- blacklist.conf: Blacklist d41b60359ffb
- commit edba519
- filemap: Handle sibling entries in filemap_get_read_batch()
  (bsc#1202774).
- commit 9c6d1b4
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered
  (bsc#1197763).
- commit 279cc3f
- udf: Fix crash after seekdir (bsc#1194592).
- commit 6ef60fc
- ext4: recover csum seed of tmp_inode after migrating to extents
  (bsc#1202713).
- commit 75eb2be
- ext4: add reserved GDT blocks check (bsc#1202712).
- commit 838aa12
- ext4: fix super block checksum incorrect after mount
  (bsc#1202773).
- commit 613c9ba
- ext4: filter out EXT4_FC_REPLAY from on-disk superblock field
  s_state (bsc#1202771).
- commit 047da7e
- ext4: fix bug_on in ext4_writepages (bsc#1200872).
- commit ce23454
- ext4: mark group as trimmed only if it was fully scanned
  (bsc#1202770).
- commit b2f9c26
- ext4: fix use-after-free in ext4_rename_dir_prepare
  (bsc#1200871).
- commit fdc3142
- ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).
- commit 2d0922d
- ext4: force overhead calculation if the s_overhead_cluster
  makes no sense (bsc#1200870).
- commit 9fdbd44
- ext4: fix overhead calculation to account for the reserved
  gdt blocks (bsc#1200869).
- commit f11e4d9
- ext4: fix use-after-free in ext4_search_dir (bsc#1202710).
- commit 42b5ddf
- ext4: fix symlink file size not match to file content
  (bsc#1200868).
- commit 7082685
- ext4: fix fallocate to use file_modified to update permissions
  consistently (bsc#1202769).
  Refresh ext4-fix-race-condition-between-ext4_write-and-ext4_.patch
- commit f4c0654
- ext4: fix fs corruption when tring to remove a non-empty
  directory with IO error (bsc#1202768).
- commit eba8ff9
- ext4: fix error handling in ext4_fc_record_modified_inode()
  (bsc#1202767).
- commit c4c9f59
- tracing: Add ustring operation to filtering string pointers
  (git-fixes).
- commit aa3d4b0
- ext4: fix error handling in ext4_restore_inline_data()
  (bsc#1197757).
- commit 5104a0b
- ext4: modify the logic of ext4_mb_new_blocks_simple
  (bsc#1202766).
- commit 0a7e7a5
- trace/timerlat: Add migrate-disabled field to the timerlat
  header (git-fixes).
- commit 967569f
- trace/osnoise: Add migrate-disabled field to the osnoise header
  (git-fixes).
- commit 72b3729
- tpm: fix reference counting for struct tpm_chip (CVE-2022-2977
  bsc#1202672).
- commit 1a35f98
- ext4: prevent used blocks from being allocated during fast
  commit replay (bsc#1202765).
- commit 62f3764
- ext4: don't use the orphan list when migrating an inode
  (bsc#1197756).
- commit d6830f3
- ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
  (bsc#1202764).
- commit 4c705fb
- ext4: initialize err_blk before calling __ext4_get_inode_loc
  (bsc#1202763).
- commit 12cb4fe
- ext4: fix a possible ABBA deadlock due to busy PA (bsc#1202762).
- commit 82f3f5b
- ext4: make sure to reset inode lockdep class when quota enabling
  fails (bsc#1202761).
- commit 187abff
- ext4: make sure quota gets properly shutdown on error
  (bsc#1195480).
- commit d6d02d9
- ext4: Fix BUG_ON in ext4_bread when write quota data
  (bsc#1197755).
- commit 507809a
- ext4: fast commit may miss tracking unwritten range during
  ftruncate (bsc#1202759).
- commit 4941736
- ext4: use ext4_ext_remove_space() for fast commit replay delete
  range (bsc#1202758).
- commit 5de593d
- ext4: fix fast commit may miss tracking range for
  FALLOC_FL_ZERO_RANGE (bsc#1202757).
- commit 05b0f97
- Update references to mention CVE-2022-2938:
  patches.suse/psi-Fix-uaf-issue-when-psi-trigger-is-destroyed-whil.patch
  (CVE-2022-2938 bsc#1202623).
- commit 58b2b90
- supported.conf: mark lib/objagg supported as dependency of mlxsw
- commit 0d78453
- x86/speculation: Disable RRSBA behavior (bsc#1201455
  CVE-2022-28693).
- Refresh
  patches.suse/x86-speculation-Add-RSB-VM-Exit-protections.patch.
- commit 916d5d1
- x86/sgx: Set active memcg prior to shmem allocation (bsc#1199515
  CVE-2021-33135).
- commit 7552707
- Refresh
  patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch.
- commit 8ff61f9
- net_sched: cls_route: disallow handle of 0 (bsc#1202393).
- commit 1cf844d
- net_sched: cls_route: remove from list when handle is 0
  (CVE-2022-2588 bsc#1202096).
- commit a6b8223
- Update patch reference for pipe fix (CVE-2022-2959 bsc#1202681)
- commit a95d764
- Revert "/x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV"/
  (bsc#1190497).
- commit ed5d2dc
- x86/Hyper-V: Add SEV negotiate protocol support in Isolation VM
  (bsc#1190497).
- commit a4c420a
- nvme: fix RCU hole that allowed for endless looping in multipath
  round robin (bsc#1202636).
- commit a4e7029
- netfilter: nf_queue: do not allow packet truncation below
  transport header offset (bsc#1201940 CVE-2022-36946).
- commit 3d5dd8d
- x86/sev: Define the Linux-specific guest termination reasons
  (bsc#1190497).
- commit 3fc5505
- powerpc/perf: Optimize clearing the pending PMI and remove
  WARN_ON for PMI check in power_pmu_disable (bsc#1156395).
- commit a66ab60
- powerpc/xive: Fix refcount leak in xive_get_max_prio
  (fate#322438 git-fixess).
- commit 8fc0a92
- powerpc: Enable execve syscall exit tracepoint (bsc#1065729).
- commit 3ad5660
- blacklist.conf: Add c26d4c5d4f0d powerpc/kvm: Remove obsolete and unneeded select
- commit a450e76
- KVM: PPC: Book3s HV: Remove unused function kvmppc_bad_interrupt
  (bsc#1194869).
- KVM: PPC: Book3S HV: Remove kvmhv_p9_[set,restore]_lpcr
  declarations (bsc#1194869).
- KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
  (bsc#1194869).
- KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
  (bsc#1194869).
- commit fad23fe
- KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).
- KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
  (bsc#1156395).
- KVM: PPC: Book3S HV: Use GLOBAL_TOC for
  kvmppc_h_set_dabr/xdabr() (bsc#1156395).
- commit a66766c
- blacklist.conf: pure cleanup, no code change
- commit e6e83f0
- xfs: use invalidate_lock to check the state of mmap_lock
  (git-fixes).
- commit ae198f6
- supported.conf: mark mlxsw modules supported (jsc#SLE-23766)
- commit c490bf8
- blacklist.conf: cleanup with a risk of regressions
- commit c2bd63f
- net: dsa: seville: register the mdiobus under devres
  (git-fixes).
- commit 5ef3360
- net: dsa: ocelot: seville: utilize of_mdiobus_register
  (git-fixes).
- commit 9185efa
- net: mscc: ocelot: don't dereference NULL pointers with shared
  tc filters (git-fixes).
- commit c98d515
- net: marvell: prestera: fix incorrect structure access
  (git-fixes).
- commit 9ea3b2b
- net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
  (git-fixes).
- commit ee01535
- net: dsa: mv88e6xxx: error handling for serdes_power functions
  (git-fixes).
- commit 782dad0
- vrf: don't run conntrack on vrf with !dflt qdisc (git-fixes).
- commit 33928ef
- net: dsa: mv88e6xxx: fix "/don't use PHY_DETECT on internal
  PHY's"/ (git-fixes).
- Refresh
  patches.suse/net-dsa-mv88e6xxx-Unforce-speed-duplex-in-mac_link_d.patch.
- commit ab3f5a5
- blacklist.conf: update blacklist
- commit 7f6807d
- Update patches.suse/PCI-Add-support-for-ACPI-_RST-reset-method.patch (jsc#SLE-19359 jsc#SLE-24572)
- commit 6765137
- net: dsa: b53: Add SPI ID table (git-fixes).
- commit ccf6538
- net: mscc: ocelot: correctly report the timestamping RX filters
  in ethtool (git-fixes).
- commit afd7296
- net: mscc: ocelot: set up traps for PTP packets (git-fixes).
- commit acf9d1f
- net: mscc: ocelot: create a function that replaces an existing
  VCAP filter (git-fixes).
- commit ec00bd5
- net: ptp: add a definition for the UDP port for IEEE 1588
  general messages (git-fixes).
- commit 35ce0e7
- net: dsa: qca8k: fix MTU calculation (git-fixes).
- commit bce505c
- blacklist.conf: update blacklist
- commit 61c1944
- net: stmmac: fix off-by-one error in sanity check (git-fixes).
- commit 09fc6c2
- blacklist.conf: update blacklist
- commit 9f34c2e
- ext4: Fix check for block being out of directory size
  (bsc#1198577 CVE-2022-1184).
- commit a54fb25
- ext4: make sure ext4_append() always allocates new block
  (bsc#1198577 CVE-2022-1184).
- commit 1a13c4d
- ext4: check if directory block is within i_size (bsc#1198577
  CVE-2022-1184).
- commit 226e379
- i2c: imx: Make sure to unregister adapter on remove()
  (git-fixes).
- kbuild: fix the modules order between drivers and libs
  (git-fixes).
- ata: libata-eh: Add missing command name (git-fixes).
- mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
  (git-fixes).
- mmc: pxamci: Fix another error handling path in pxamci_probe()
  (git-fixes).
- mmc: pxamci: Fix an error handling path in pxamci_probe()
  (git-fixes).
- commit 64ae33d
- xfs: use setattr_copy to set vfs inode attributes (git-fixes).
- commit 6835ddd
- xfs: terminate perag iteration reliably on agcount (git-fixes).
- commit f2327cf
- xfs: rename the next_agno perag iteration variable (git-fixes).
- commit dc975df
- xfs: fold perag loop iteration logic into helper function
  (git-fixes).
- commit d6c5eb4
- xfs: prevent UAF in xfs_log_item_in_current_chkpt (git-fixes).
- commit 083e5a4
- xfs: only bother with sync_filesystem during readonly remount
  (git-fixes).
- commit fce9137
- xfs: reorder iunlink remove operation in xfs_ifree (git-fixes).
- commit 725e89d
- xfs: fix soft lockup via spinning in filestream ag selection
  loop (git-fixes).
- commit aaf842c
- xfs: revert "/xfs: actually bump warning counts when we send
  warnings"/ (git-fixes).
- commit 5fc6378
- xfs: prevent a UAF when log IO errors race with unmount
  (git-fixes).
- commit d15470c
- xfs: fix use-after-free in xattr node block inactivation
  (git-fixes).
- commit bc104ad
- xfs: check sb_meta_uuid for dabuf buffer recovery (git-fixes).
- commit 92ffd3b
- xfs: remove incorrect ASSERT in xfs_rename (git-fixes).
- commit 233c708
- xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).
- commit bd04c03
- xfs: make xfs_rtalloc_query_range input parameters const
  (git-fixes).
- commit b0a0ff8
- xfs: Fix the free logic of state in xfs_attr_node_hasname
  (git-fixes).
- commit dd3f833
- ALSA: hda/conexant: add a new hda codec SN6140 (git-fixes).
- commit a5b7f1f
- ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
  (git-fixes).
- commit 46ab003
- ALSA: info: Fix llseek return value when using callback
  (git-fixes).
- ASoC: codec: tlv320aic32x4: fix mono playback via I2S
  (git-fixes).
- ASoC: tas2770: Fix handling of mute/unmute (git-fixes).
- ASoC: tas2770: Drop conflicting set_bias_level power setting
  (git-fixes).
- ASoC: tas2770: Allow mono streams (git-fixes).
- ASoC: tas2770: Set correct FSYNC polarity (git-fixes).
- ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
  (git-fixes).
- drm/amdgpu: remove useless condition in
  amdgpu_job_stop_all_jobs_on_sched() (git-fixes).
- drm/amd/display: Check correct bounds for stream encoder
  instances for DCN303 (git-fixes).
- drm/sun4i: dsi: Prevent underflow when computing packet sizes
  (git-fixes).
- drm/meson: Fix refcount bugs in
  meson_vpu_has_available_connectors() (git-fixes).
- drm/i915/gt: Skip TLB invalidations once wedged (git-fixes).
- commit 3db046b
- fs: move S_ISGID stripping into the vfs_*() helpers
  (bsc#1198702 CVE-2021-4037).
- commit 96040b9
- fs: Add missing umask strip in vfs_tmpfile (bsc#1198702 CVE-2021-4037).
- commit b188cb2
- fs: add mode_strip_sgid() helper (bsc#1198702 CVE-2021-4037).
- commit d40a52d
- net: openvswitch: fix parsing of nw_proto for IPv6 fragments
  (git-fixes).
- net: openvswitch: fix misuse of the cached connection on tuple
  changes (git-fixes).
- net: openvswitch: fix leak of nested actions (git-fixes).
- net: openvswitch: don't send internal clone attribute to the
  userspace (git-fixes).
- openvswitch: Fixed nd target mask field in the flow dump
  (git-fixes).
- openvswitch: always update flow key after nat (git-fixes).
- openvswitch: Fix setting ipv6 fields causing hw csum failure
  (git-fixes).
- commit 75a6dfb
- platform/x86: pmc_atom: Match all Lex BayTrail boards with
  critclk_systems DMI table (git-fixes).
- proc: fix dentry/inode overinstantiating under /proc/${pid}/net
  (git-fixes).
- commit e0a1b98
- selinux: Add boundary check in put_entry() (git-fixes).
- selinux: fix memleak in security_read_state_kernel()
  (git-fixes).
- selinux: fix bad cleanup on error in hashtab_duplicate()
  (git-fixes).
- selinux: use correct type for context length (git-fixes).
- selinux: check return value of sel_make_avc_files (git-fixes).
- selinux: access superblock_security_struct in LSM blob way
  (git-fixes).
- selinux: fix misuse of mutex_is_locked() (git-fixes).
- selinux: fix double free of cond_list on error paths
  (git-fixes).
- commit 8fa4586
- arm64: set UXN on swapper page tables (git-fixes).
- commit e839a65
- Update patch reference for i2c ISMT fix (CVE-2022-2873 bsc#1202558)
- commit c5ea54e
- vmxnet3: do not reschedule napi for rx processing (bsc#1200431).
- vmxnet3: Implement ethtool's get_channels command (bsc#1200431).
- vmxnet3: Record queue number to incoming packets (bsc#1200431).
- vmxnet3: disable overlay offloads if UPT device does not support
  (bsc#1200431).
- vmxnet3: update to version 7 (bsc#1200431).
- vmxnet3: use ext1 field to indicate encapsulated packet
  (bsc#1200431).
- vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).
- vmxnet3: add command to set ring buffer sizes (bsc#1200431).
- vmxnet3: add support for out of order rx completion
  (bsc#1200431).
- vmxnet3: add support for large passthrough BAR register
  (bsc#1200431).
- vmxnet3: add support for capability registers (bsc#1200431).
- vmxnet3: prepare for version 7 changes (bsc#1200431).
- net: vmxnet3: fix possible NULL pointer dereference in
  vmxnet3_rq_cleanup() (bsc#1200431).
- net: vmxnet3: fix possible use-after-free bugs in
  vmxnet3_rq_alloc_rx_buf() (bsc#1200431).
- vmxnet3: Remove useless DMA-32 fallback configuration
  (bsc#1200431).
- net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c
  (bsc#1200431).
- vmxnet3: switch from 'pci_' to 'dma_' API (bsc#1200431).
- commit 0f8542d
- ext4: fix race when reusing xattr blocks (bsc#1198971).
- commit f900445
- ext4: unindent codeblock in ext4_xattr_block_set()
  (bsc#1198971).
- commit 68125c2
- ext4: remove EA inode entry from mbcache on inode eviction
  (bsc#1198971).
- commit e8e6da3
- mbcache: add functions to delete entry if unused (bsc#1198971).
- commit 7e476f0
- mbcache: don't reclaim used entries (bsc#1198971).
- commit 351abf2
- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554).
  ppc64: NVRAM=y
- commit b0c6309
- ntb_hw_amd: Add NTB PCI ID for new gen CPU (bsc#1202113).
- commit 3ed0fd5
- scsi: hisi_sas: Use autosuspend for the host controller
  (bsc#1202471).
- scsi: hisi_sas: Keep controller active between ISR of phyup
  and the event being processed (bsc#1202471).
- commit 7a72909
- iommu/vt-d: Make DMAR_UNITS_SUPPORTED default 1024
  (bsc#1200301).
- iommu/vt-d: Remove global g_iommus array (bsc#1200301).
- iommu/vt-d: Remove unnecessary check in intel_iommu_add()
  (bsc#1200301).
- iommu/vt-d: Refactor iommu information of each domain
  (bsc#1200301).
- iommu/vt-d: Use IDA interface to manage iommu sequence id
  (bsc#1200301).
- iommu/vt-d: Acquiring lock in domain ID allocation helpers
  (bsc#1200301).
- iommu/vt-d: Remove intel_iommu::domains (bsc#1200301).
- commit a61eebd
- firmware: tegra: bpmp: Do only aligned access to IPC memory area
  (git-fixes).
- commit 95d811d
- dpaa2-eth: fix ethtool statistics (git-fixes).
- commit 24955ec
- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference
  stale pointer (git-fixes).
- commit 0a8f29d
- tracing: Fix sleeping while atomic in kdb ftdump (git-fixes).
- commit 1af097c
- media: driver/nxp/imx-jpeg: fix a unexpected return value
  problem (git-fixes).
- commit c60449d
- crypto: sun8i-ss - fix error codes in allocate_flows()
  (git-fixes).
- commit e939e5a
- drm/vc4: change vc4_dma_range_matches from a global to static
  (git-fixes).
- net: phy: smsc: Disable Energy Detect Power-Down in interrupt
  mode (git-fixes).
- commit 06c0471
- tty: vt: initialize unicode screen buffer (git-fixes).
- tty: 8250: Add support for Brainboxes PX cards (git-fixes).
- usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during
  bootup (git-fixes).
- usb: dwc3: core: Deprecate GCTL.CORESOFTRESET (git-fixes).
- wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).
- wifi: mac80211_hwsim: add back erroneously removed cast
  (git-fixes).
- wifi: mac80211_hwsim: fix race condition in pending packet
  (git-fixes).
- usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).
- usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).
- spi: tegra20-slink: fix UAF in tegra_slink_remove() (git-fixes).
- usbnet: smsc95xx: Forward PHY interrupts to PHY driver to
  avoid polling (git-fixes).
- usbnet: smsc95xx: Avoid link settings race on interrupt
  reception (git-fixes).
- usbnet: smsc95xx: Don't clear read-only PHY interrupt
  (git-fixes).
- commit 61affc0
- serial: mvebu-uart: uart2 error bits clearing (git-fixes).
- mt76: mt7921: fix aggregation subframes setting to HE max
  (git-fixes).
- PM: hibernate: defer device probing when resuming from
  hibernation (git-fixes).
- pwm: lpc18xx: Fix period handling (git-fixes).
- spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).
- soc: qcom: Make QCOM_RPMPD depend on PM (git-fixes).
- spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).
- serial: 8250: Add proper clock handling for OxSemi PCIe devices
  (git-fixes).
- serial: 8250: Export ICR access helpers for internal use
  (git-fixes).
- serial: 8250: Fold EndRun device support into OxSemi Tornado
  code (git-fixes).
- pwm: lpc18xx-sct: Simplify driver by not using
  pwm_[gs]et_chip_data() (git-fixes).
- pwm: lpc18xx-sct: Reduce number of devm memory allocations
  (git-fixes).
- serial: 8250_pci: Replace dev_*() by pci_*() macros (git-fixes).
- serial: 8250_pci: Refactor the loop in pci_ite887x_init()
  (git-fixes).
- commit 74f881a
- HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).
- HID: hid-input: add Surface Go battery quirk (git-fixes).
- HID: wacom: Don't register pad_input for touch switch
  (git-fixes).
- HID: wacom: Only report rotation for art pen (git-fixes).
- iio: accel: bma400: Reordering of header files (git-fixes).
- intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).
- intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).
- intel_th: pci: Add Meteor Lake-P support (git-fixes).
- hwmon: (sht15) Fix wrong assumptions in device remove callback
  (git-fixes).
- hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist
  (git-fixes).
- media: hevc: Embedded indexes in RPS (git-fixes).
- media: imx-jpeg: use NV12M to represent non contiguous NV12
  (git-fixes).
- media: hantro: postproc: Fix motion vector space size
  (git-fixes).
- mac80211: fix a memory leak where sta_info is not freed
  (git-fixes).
- drivers/iio: Remove all strcpy() uses (git-fixes).
- media: imx-jpeg: Add pm-runtime support for imx-jpeg
  (git-fixes).
- commit a9b45e9
- drm/vc4: hdmi: Disable audio if dmas property is present but
  empty (git-fixes).
- Refresh patches.suse/drm-vc4-hdmi-Add-debugfs-prefix.patch.
- commit f1454ba
- drm/amdgpu: Check BO's requested pinning domains against its
  preferred_domains (git-fixes).
- drm/msm/dpu: Fix for non-visible planes (git-fixes).
- drm/mediatek: Keep dsi as LP00 before dcs cmds transfer
  (git-fixes).
- drm/mediatek: Separate poweron/poweroff from enable/disable
  and define new funcs (git-fixes).
- drm/mediatek: Modify dsi funcs to atomic operations (git-fixes).
- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
  (git-fixes).
- firmware: tegra: Fix error check return value of
  debugfs_create_file() (git-fixes).
- firmware: arm_scpi: Ensure scpi_info is not assigned if the
  probe fails (git-fixes).
- dt-bindings: iio: accel: Add DT binding doc for ADXL355
  (git-fixes).
- commit 1505831
- drm/bridge: tc358767: Fix (e)DP bridge endpoint parsing in
  dedicated function (git-fixes).
- Refresh
  patches.suse/drm-bridge-tc358767-Make-sure-Refclk-clock-are-enabl.patch.
- commit 57c5267
- drm/bridge: tc358767: Move (e)DP bridge endpoint parsing into
  dedicated function (git-fixes).
- Refresh
  patches.suse/drm-bridge-tc358767-Make-sure-Refclk-clock-are-enabl.patch.
- commit 554f4ee
- drm/vc4: drv: Adopt the dma configuration from the HVS or V3D
  component (git-fixes).
- drm/amdgpu: Remove one duplicated ef removal (git-fixes).
- drm/msm: Fix dirtyfb refcounting (git-fixes).
- commit a92dd0e
- crypto: ccp - During shutdown, check SEV data pointer before
  using (git-fixes).
- crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent
  kernel memory leak (git-fixes).
- crypto: sun8i-ss - do not allocate memory when handling hash
  requests (git-fixes).
- drm/msm: Avoid dirtyfb stalls on video mode displays (v2)
  (git-fixes).
- drm/mediatek: Allow commands to be sent during video mode
  (git-fixes).
- commit d28b47b
- ARM: dts: BCM5301X: Add DT for Meraki MR26 (git-fixes).
- arm64: dts: qcom: ipq8074: fix NAND node name (git-fixes).
- arm64: tegra: Mark BPMP channels as no-memory-wc (git-fixes).
- arm64: dts: allwinner: a64: orangepi-win: Fix LED node name
  (git-fixes).
- arm64: fix oops in concurrently setting insn_emulation sysctls
  (git-fixes).
- arm64: Do not forget syscall when starting a new thread
  (git-fixes).
- arm64: tegra: Update Tegra234 BPMP channel addresses
  (git-fixes).
- arm64: tegra: Fixup SYSRAM references (git-fixes).
- commit ab1e66e
- ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART
  (git-fixes).
- ARM: dts: imx6ul: fix qspi node compatible (git-fixes).
- ARM: dts: imx6ul: fix lcdif node compatible (git-fixes).
- ARM: dts: imx6ul: fix csi node compatible (git-fixes).
- ARM: dts: imx6ul: fix keypad compatible (git-fixes).
- ARM: dts: imx6ul: change operating-points to uint32-matrix
  (git-fixes).
- ARM: dts: imx6ul: add missing properties for sram (git-fixes).
- ARM: shmobile: rcar-gen2: Increase refcount for new reference
  (git-fixes).
- ARM: OMAP2+: pdata-quirks: Fix refcount leak bug (git-fixes).
- ARM: OMAP2+: display: Fix refcount leak bug (git-fixes).
- commit c6d6958
- ACPI: VIOT: Fix ACS setup (git-fixes).
- ACPI: LPSS: Fix missing check in register_device_clock()
  (git-fixes).
- ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).
- ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk (git-fixes).
- ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from
  DMI quirks (git-fixes).
- ARM: findbit: fix overflowing offset (git-fixes).
- ACPI: APEI: explicit init of HEST and GHES in apci_init()
  (git-fixes).
- commit b65bd26
- tracing/histograms: Fix memory leak problem (git-fixes).
- commit 8c95b1f
- tracing/kprobes: Check whether get_kretprobe() returns NULL
  in kretprobe_dispatcher() (git-fixes).
- commit 0f2d911
- drm/udl: Sync pending URBs at the end of suspend (bsc#1195917).
- drm/udl: Don't re-initialize stuff at retrying the URB list
  allocation (bsc#1195917).
- drm/udl: Fix inconsistent urbs.count value during
  udl_free_urb_list() (bsc#1195917).
- drm/udl: Fix potential URB leaks (bsc#1195917).
- drm/udl: Drop unneeded alignment (bsc#1195917).
- drm/udl: Add parameter to set number of URBs (bsc#1195917).
- drm/udl: Increase the default URB list size to 20 (bsc#1195917).
- drm/udl: Suppress error print for -EPROTO at URB completion
  (bsc#1195917).
- Revert "/drm/udl: Kill pending URBs at suspend and disconnect"/
  (bsc#1195917).
- drm/udl: Enable damage clipping (bsc#1195917).
- commit 8fe003b
- Update udl patches to the version that have been queued to subsystem tree
- commit d27d36e
- drm/udl: Replace BUG_ON() with WARN_ON() (bsc#1195917).
- commit 5d9cedf
- drm/udl: Kill pending URBs at suspend and disconnect
  (bsc#1195917).
- commit 3d58e44
- drm/udl: Sync pending URBs at suspend / disconnect
  (bsc#1195917).
- commit 816522a
- drm/udl: Replace semaphore with a simple wait queue
  (bsc#1195917).
- commit 8a222ee
- mm: memcontrol: fix potential oom_lock recursion deadlock
  (bsc#1202447).
- commit 7795ade
- Move upstreamed exfat patches into sorted section
- commit 2ce62ac
- rpm/kernel-binary.spec.in: move vdso to a separate package (bsc#1202385)
  We do the move only on 15.5+.
- commit 9c7ade3
- rpm/kernel-binary.spec.in: simplify find for usrmerged
  The type test and print line are the same for both cases. The usrmerged
  case only ignores more, so refactor it to make it more obvious.
- commit 583c9be
- s390/qeth: cache link_info for ethtool (bsc#1202262 LTC#199322).
- commit 2095e05
- locking/lockdep: Fix lockdep_init_map_*() confusion (git-fixes).
- commit 4749d0c
- Update patch-mainline tags to correct to v6.0-rc1
- commit b57acde
- perf bench futex: Fix memory leak of perf_cpu_map__new()
  (git-fixes).
- commit 26470c4
- lib/raid6/test: fix multiple definition linking error
  (git-fixes).
- commit 1efe1e2
- Move upstreamed NVMe patches into sorted section
- commit 0685dbd
- Correct non-existing v5.20-rc1 to v6.0-rc1 in patch-mainline tags
- commit b9e2284
- docs: i2c: i2c-sysfs: fix hyperlinks (git-fixes).
- NTB: ntb_tool: uninitialized heap data in tool_fn_write()
  (git-fixes).
- commit 48f9a86
- xfrm: xfrm_policy: fix a possible double xfrm_pols_put()
  in xfrm_bundle_lookup() (CVE-2022-36879 bsc#1201948).
- commit d743f1f
- ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
  (git-fixes).
- ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
  (git-fixes).
- ALSA: hda/realtek: Add quirk for another Asus K42JZ model
  (git-fixes).
- commit 7941190
- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG
  Zenith II (git-fixes).
- drm/gem: Properly annotate WW context on
  drm_gem_lock_reservations() error (git-fixes).
- drm/shmem-helper: Add missing vunmap on error (git-fixes).
- dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding
  (git-fixes).
- commit 7b49d25
- nvme-auth: align to pre-upstream FFDHE implementation
  (bsc#1202265).
- commit a304667
- Refresh
  patches.suse/0007-nvme-auth-Diffie-Hellman-key-exchange-support.patch.
- commit c07e572
- Refresh patches.suse/iwlwifi-module-firmware-ucode-fix.patch (bsc#1202131)
  Now iwlwifi queries *-72.ucode, but again, this is non-existing version.
  Correct to the existing *-71.ucode
- commit af3987b
- iommu/amd: Simplify and Consolidate Virtual APIC (AVIC)
  Enablement (git-fixes).
- iommu/exynos: Handle failed IOMMU device registration properly
  (git-fixes).
- iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).
- iommu/amd: Enable swiotlb in all cases (git-fixes).
- iommu/msm: Fix an incorrect NULL check on list iterator
  (git-fixes).
- iommu/mediatek: Fix NULL pointer dereference when printing
  dev_name (git-fixes).
- iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
  (git-fixes).
- iommu/mediatek: Remove clk_disable in mtk_iommu_remove
  (git-fixes).
- iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).
- iommu/mediatek: Fix 2 HW sharing pgtable issue (git-fixes).
- iommu/dart: Add missing module owner to ops structure
  (git-fixes).
- iommu/dart: check return value after calling
  platform_get_resource() (git-fixes).
- iommu/vt-d: Drop stop marker messages (git-fixes).
- iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).
- iommu/omap: Fix regression in probe for NULL pointer dereference
  (git-fixes).
- iommu/iova: Improve 32-bit free space estimate (git-fixes).
- iommu/ipmmu-vmsa: Check for error num after setting mask
  (git-fixes).
- iommu/tegra-smmu: Fix missing put_device() call in
  tegra_smmu_find (git-fixes).
- iommu/amd: Fix I/O page table memory leak (git-fixes).
- iommu/amd: Recover from event log overflow (git-fixes).
- iommu: Fix potential use-after-free during probe (git-fixes).
- iommu/amd: Clarify AMD IOMMUv2 initialization messages
  (git-fixes).
- commit 0fff527
- net/packet: fix slab-out-of-bounds access in packet_recvmsg()
  (CVE-2022-20368 bsc#1202346).
- commit 90c61ba
- Update patch reference for v4l2 fix (bsc#1202347 CVE-2022-20369)
- commit 9ce184e
- devlink: Fix use-after-free after a failed reload (git-fixes).
- vsock: Set socket state back to SS_UNCONNECTED in
  vsock_connect_timeout() (git-fixes).
- vsock: Fix memory leak in vsock_connect() (git-fixes).
- Revert "/net: usb: ax88179_178a needs FLAG_SEND_ZLP"/ (git-fixes).
- can: mcp251x: Fix race condition on receive interrupt
  (git-fixes).
- can: ems_usb: fix clang's -Wunaligned-access warning
  (git-fixes).
- can: j1939: j1939_sk_queue_activate_next_locked(): replace
  WARN_ON_ONCE with netdev_warn_once() (git-fixes).
- geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).
- geneve: fix TOS inheriting for ipv4 (git-fixes).
- Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
  (git-fixes).
- atm: idt77252: fix use-after-free bugs caused by tst_timer
  (git-fixes).
- virtio_net: fix memory leak inside XPD_TX with mergeable
  (git-fixes).
- net: phy: Warn about incorrect mdio_bus_phy_resume() state
  (git-fixes).
- ACPI: property: Return type of acpi_add_nondev_subnodes()
  should be bool (git-fixes).
- Input: exc3000 - fix return value check of
  wait_for_completion_timeout (git-fixes).
- Bluetooth: hci_bcm: Add DT compatible for CYW55572 (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
  (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
  (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
  (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
  (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
  (git-fixes).
- Bluetooth: hci_bcm: Add BCM4349B1 variant (git-fixes).
- Bluetooth: btusb: Add support of IMC Networks PID 0x3568
  (git-fixes).
- ACPI: video: Force backlight native for some TongFang devices
  (git-fixes).
- commit ad545fa
- Add cherry-picked ACPI fix to Alt-commit
- commit e374c80
- iommu/vt-d: avoid invalid memory access via
  node_online(NUMA_NO_NODE) (git-fixes).
- iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking
  out of loop (git-fixes).
- iommu/arm-smmu-v3-sva: Fix mm use-after-free (git-fixes).
- commit f591dd8
- sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq -kabi
  (git fixes (sched/fair)).
- commit 1d64061
- iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).
- commit 09d5d99
- iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range() (git-fixes).
- commit 4e97f34
- nohz/full, sched/rt: Fix missed tick-reenabling bug in
  dequeue_task_rt() (bnc#1189999 (Scheduler functional and
  performance backports)).
- sched/core: Always flush pending blk_plug (bnc#1189999
  (Scheduler functional and performance backports)).
- commit 1bfd5f9
- iwlwifi: fw: init SAR GEO table only if data is present
  (bsc#1202131).
- commit a69e4a6
- iwlwifi: mvm: Don't fail if PPAG isn't supported (bsc#1202131).
- iwlwifi: bump FW API to 72 for AX devices (bsc#1202131).
- iwlwifi: acpi: move ppag code from mvm to fw/acpi (bsc#1202131).
- iwlwifi: dbg: check trigger data before access (bsc#1202131).
- iwlwifi: dbg: in sync mode don't call schedule (bsc#1202131).
- iwlwifi: use 4k queue size for Bz A-step (bsc#1202131).
- iwlwifi: yoyo: dump IMR DRAM only for HW and FW error
  (bsc#1202131).
- iwlwifi: mvm: add support for IMR based on platform
  (bsc#1202131).
- commit 80fbd62
- iwlwifi: yoyo: disable IMR DRAM region if IMR is disabled
  (bsc#1202131).
- iwlwifi: mvm: remove cipher scheme support (bsc#1202131).
- iwlwifi: Configure FW debug preset via module param
  (bsc#1202131).
- iwlwifi: mvm: add a flag to reduce power command (bsc#1202131).
- iwlwifi: bump FW API to 71 for AX devices (bsc#1202131).
- iwlwifi: dbg_ini: Split memcpy() to avoid multi-field write
  (bsc#1202131).
- iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy
  (bsc#1202131).
- iwlwifi: Fix syntax errors in comments (bsc#1202131).
- iwlwifi: dvm: use struct_size over open coded arithmetic
  (bsc#1202131).
- iwlwifi/fw: use struct_size over open coded arithmetic
  (bsc#1202131).
- commit d9db47d
- iwlwifi: Make use of the helper macro LIST_HEAD() (bsc#1202131).
- iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs()
  (bsc#1202131).
- iwlwifi: yoyo: send hcmd to fw after dump collection completes
  (bsc#1202131).
- iwlwifi: mvm: update BAID allocation command again
  (bsc#1202131).
- iwlwifi: api: remove ttl field from TX command (bsc#1202131).
- iwlwifi: support new queue allocation command (bsc#1202131).
- iwlwifi: yoyo: support dump policy for the dump size
  (bsc#1202131).
- iwlwifi: pcie: iwlwifi: fix device id 7F70 struct (bsc#1202131).
- iwlwifi: tlc: Add logs in rs_fw_rate_init func to print TLC
  configuration (bsc#1202131).
- iwlwifi: mvm: remove iwl_mvm_disable_txq() flags argument
  (bsc#1202131).
- commit c590c1a
- iwlwifi: remove command ID argument from queue allocation
  (bsc#1202131).
- iwlwifi: make iwl_txq_dyn_alloc_dma() return the txq
  (bsc#1202131).
- iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val
  (bsc#1202131).
- iwlwifi: mvm: add additional info for boot info failures
  (bsc#1202131).
- iwlwifi: mvm: always remove the session protection after
  association (bsc#1202131).
- iwlwifi: mvm: make iwl_mvm_reconfig_scd() static (bsc#1202131).
- iwlwifi: mvm: refactor setting PPE thresholds in STA_HE_CTXT_CMD
  (bsc#1202131).
- iwlwifi: mvm: Disable WiFi bands selectively with BIOS
  (bsc#1202131).
- iwlwifi: mvm: add additional info for boot info failures
  (bsc#1202131).
- iwlwifi: mvm: don't send BAID removal to the FW during
  hw_restart (bsc#1202131).
- commit 315bdf8
- iwlwifi: don't dump_stack() when we get an unexpected interrupt
  (bsc#1202131).
- iwlwifi: mvm: rfi: handle deactivation notification
  (bsc#1202131).
- iwlwifi: mvm: Consider P2P GO operation during scan
  (bsc#1202131).
- iwlwifi: bump FW API to 70 for AX devices (bsc#1202131).
- iwlwifi: mvm: Unify the scan iteration functions (bsc#1202131).
- iwlwifi: debugfs: remove useless double condition (bsc#1202131).
- iwlwifi: remove unused macros (bsc#1202131).
- iwlwifi: eeprom: clean up macros (bsc#1202131).
- iwlwifi: drv: load tlv debug data earlier (bsc#1202131).
- commit 96514f8
- iwlwifi: pcie: Adapt rx queue write pointer for Bz family
  (bsc#1202131).
- iwlwifi: pcie: adjust to Bz completion descriptor (bsc#1202131).
- iwlwifi: mvm: Passively scan non PSC channels only when
  requested so (bsc#1202131).
- iwlwifi: scan: Modify return value of a function (bsc#1202131).
- iwlwifi: nvm: Correct HE capability (bsc#1202131).
- iwlwifi: make some functions friendly to sparse (bsc#1202131).
- iwlwifi: avoid variable shadowing (bsc#1202131).
- iwlwifi: remove unused DC2DC_CONFIG_CMD definitions
  (bsc#1202131).
- iwlwifi: move symbols into a separate namespace (bsc#1202131).
- commit f716768
- iwlwifi: fw: make dump_start callback void (bsc#1202131).
- iwlwifi: pcie: make sure iwl_rx_packet_payload_len() will not
  underflow (bsc#1202131).
- iwlwifi: mvm: use debug print instead of WARN_ON()
  (bsc#1202131).
- iwlwifi: add support for BZ-U and BZ-L HW (bsc#1202131).
- iwlwifi: mvm: add support for CT-KILL notification version 2
  (bsc#1202131).
- iwlwifi: mvm: support v3 of station HE context command
  (bsc#1202131).
- iwlwifi: yoyo: add IMR DRAM dump support (bsc#1202131).
- iwlwifi: pcie: add support for MS devices (bsc#1202131).
- iwlwifi: advertise support for HE - DCM BPSK RX/TX
  (bsc#1202131).
- commit b310d63
- iwlwifi: yoyo: fix DBGI_SRAM ini dump header (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-yoyo-remove-DBGI_SRAM-address-reset-writing.patch.
- commit 8a08a81
- iwlwifi: mvm: only enable HE DCM if we also support TX
  (bsc#1202131).
- iwlwifi: dbg: add infra for tracking free buffer size
  (bsc#1202131).
- iwlwifi: mvm: starting from 22000 we have 32 Rx AMPDU sessions
  (bsc#1202131).
- iwlwifi: mvm: support new BAID allocation command (bsc#1202131).
- iwlwifi: mvm: refactor iwl_mvm_sta_rx_agg() (bsc#1202131).
- iwlwifi: cfg: add support for 1K BA queue (bsc#1202131).
- iwlwifi: avoid void pointer arithmetic (bsc#1202131).
- iwlwifi: fix various more -Wcast-qual warnings (bsc#1202131).
- iwlwifi: propagate (const) type qualifier (bsc#1202131).
- commit b5909b9
- iwlwifi: de-const properly where needed (bsc#1202131).
- iwlwifi: make iwl_fw_lookup_cmd_ver() take a cmd_id
  (bsc#1202131).
- iwlwifi: mvm: fw: clean up hcmd struct creation (bsc#1202131).
- iwlwifi: prefer WIDE_ID() over iwl_cmd_id() (bsc#1202131).
- iwlwifi: mvm: allow enabling UHB TAS in the USA via ACPI setting
  (bsc#1202131).
- iwlwifi: mvm: offload channel switch timing to FW (bsc#1202131).
- ieee80211: add EHT 1K aggregation definitions (bsc#1202131).
- cfg80211/mac80211: assume CHECKSUM_COMPLETE includes SNAP
  (bsc#1202131).
- mac80211: introduce channel switch disconnect function
  (bsc#1202131).
- commit 145a7cd
- iwlwifi: yoyo: fix issue with new DBGI_SRAM region read
  (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-yoyo-remove-DBGI_SRAM-address-reset-writing.patch.
- commit 347cb47
- iwlwifi: fw: fix some scan kernel-doc (bsc#1202131).
- iwlwifi: mvm: remove card state notification code (bsc#1202131).
- iwlwifi: mvm: drop too short packets silently (bsc#1202131).
- iwlwifi: mvm: support Bz TX checksum offload (bsc#1202131).
- iwlwifi: mvm: add US/CA to TAS block list if OEM isn't allowed
  (bsc#1202131).
- iwlwifi: mvm: correctly set schedule scan profiles
  (bsc#1202131).
- iwlwifi: mvm: correctly set channel flags (bsc#1202131).
- iwlwifi: mvm: always store the PPAG table as the latest version
  (bsc#1202131).
- iwlwifi: bump FW API to 69 for AX devices (bsc#1202131).
- iwlwifi: yoyo: support TLV-based firmware reset (bsc#1202131).
- iwlwifi: mvm: change old-SN drop threshold (bsc#1202131).
- iwlwifi: mvm: don't trust hardware queue number (bsc#1202131).
- iwlwifi: mvm: handle RX checksum on Bz devices (bsc#1202131).
- iwlwifi: mvm: use a define for checksum flags mask
  (bsc#1202131).
- iwlwifi: mvm: isolate offload assist (checksum) calculation
  (bsc#1202131).
- iwlwifi: mvm: add support for OCE scan (bsc#1202131).
- commit 435f606
- iwlwifi: fix debug TLV parsing (bsc#1202131).
- iwlwifi: dump RCM error tables (bsc#1202131).
- iwlwifi: dump both TCM error tables if present (bsc#1202131).
- iwlwifi: dump CSR scratch from outer function (bsc#1202131).
- iwlwifi: parse error tables from debug TLVs (bsc#1202131).
- iwlwifi: recognize missing PNVM data and then log filename
  (bsc#1202131).
- iwlwifi: rs: add support for TLC config command ver 4
  (bsc#1202131).
- iwlwifi: mvm: rfi: update rfi table (bsc#1202131).
- iwlwifi: add support for BNJ HW (bsc#1202131).
- iwlwifi: mvm: Add list of OEMs allowed to use TAS (bsc#1202131).
- commit bc13b68
- iwlwifi: mvm: support revision 1 of WTAS table (bsc#1202131).
- iwlwifi: Read the correct addresses when getting the crf id
  (bsc#1202131).
- iwlwifi: pcie: add jacket bit to device configuration parsing
  (bsc#1202131).
- iwlwifi: fw: remove dead error log code (bsc#1202131).
- iwlwifi: do not use __unused as variable name (bsc#1202131).
- iwlwifi: iwl-eeprom-parse: mostly dvm only (bsc#1202131).
- iwlwifi: mvm: clean up indenting in iwl_mvm_tlc_update_notif()
  (bsc#1202131).
- iwlwifi: mvm: fix a stray tab (bsc#1202131).
- iwlwifi: mvm: add dbg_time_point to debugfs (bsc#1202131).
- commit 875f8a0
- iwlwifi: mvm: add missing min_size to kernel-doc (bsc#1202131).
- ieee80211: change HE nominal packet padding value defines
  (bsc#1202131).
- iwlwifi: mvm: optionally suppress assert log (bsc#1202131).
- iwlwifi: add new ax1650 killer device (bsc#1202131).
- iwlwifi: fw: correctly detect HW-SMEM region subtype
  (bsc#1202131).
- iwlwifi: implement reset flow for Bz devices (bsc#1202131).
- iwlwifi: add new Qu-Hr device (bsc#1202131).
- commit d54326e
- iwlwifi: support SAR GEO Offset Mapping override via BIOS
  (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-mvm-don-t-send-SAR-GEO-command-for-3160-devi.patch.
- commit 4758d12
- iwlwifi: Fix FW name for gl (bsc#1202131).
- iwlwifi: dbg: disable ini debug in 8000 family and below
  (bsc#1202131).
- iwlwifi: pcie: retake ownership after reset (bsc#1202131).
- iwlwifi: mvm: always use 4K RB size by default (bsc#1202131).
- iwlwifi: mvm/api: define system control command (bsc#1202131).
- iwlwifi: bump FW API to 68 for AX devices (bsc#1202131).
- iwlwifi: mvm: add some missing command strings (bsc#1202131).
- iwlwifi: fw: add support for splitting region type bits
  (bsc#1202131).
- iwlwifi: swap 1650i and 1650s killer struct names (bsc#1202131).
- commit e7585e2
- iwlwifi: pcie: support Bz suspend/resume trigger (bsc#1202131).
- Refresh patches.suse/iwlwifi-fix-Bz-NMI-behaviour.patch.
- commit 0bc6f5d
- iwlwifi: acpi: fix wgds rev 3 size (bsc#1202131).
- iwlwifi: yoyo: support for DBGC4 for dram (bsc#1202131).
- iwlwifi: mvm: update rate scale in moving back to assoc state
  (bsc#1202131).
- iwlwifi: mvm: add support for statistics update version 15
  (bsc#1202131).
- iwlwifi: mvm: Add support for a new version of scan request
  command (bsc#1202131).
- iwlwifi: mvm: Fix wrong documentation for scan request command
  (bsc#1202131).
- iwlwifi: add missing entries for Gf4 with So and SoF
  (bsc#1202131).
- iwlwifi: mvm: remove session protection upon station removal
  (bsc#1202131).
- iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure
  (bsc#1202131).
- iwlwifi: mvm: add support for PHY context command v4
  (bsc#1202131).
- iwlwifi: fw: api: add link to PHY context command struct v1
  (bsc#1202131).
- iwlwifi: mvm: support RLC configuration command (bsc#1202131).
- iwlwifi: mvm: d3: support v12 wowlan status (bsc#1202131).
- iwlwifi: mvm: parse firmware alive message version 6
  (bsc#1202131).
- iwlwifi: mvm: d3: move GTK rekeys condition (bsc#1202131).
- iwlwifi: add support for Bz-Z HW (bsc#1202131).
- iwlwifi: support 4-bits in MAC step value (bsc#1202131).
- iwlwifi: mvm: fix delBA vs. NSSN queue sync race (bsc#1202131).
- iwlwifi: mvm: demote non-compliant kernel-doc header
  (bsc#1202131).
- commit d2ec8a7
- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).
- pinctrl: amd: Don't save/restore interrupt status and wake
  status bits (git-fixes).
- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
  (git-fixes).
- pinctrl: nomadik: Fix refcount leak in
  nmk_pinctrl_dt_subnode_to_map (git-fixes).
- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (git-fixes).
- Revert "/scripts/mod/modpost.c: permit '.cranges' secton for
  sh64 architecture."/ (git-fixes).
- kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS
  (2nd attempt) (git-fixes).
- commit 797b09e
- SUNRPC: Fix READ_PLUS crasher (git-fixes).
- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
- NFSD: Fix possible sleep during nfsd4_release_lockowner()
  (git-fixes).
- md/raid0: Ignore RAID0 layout if the second zone has only one
  device (git-fixes).
- SUNRPC: Fix NFSD's request deferral on RDMA transports
  (git-fixes).
- NFSD: prevent integer overflow on 32 bit systems (git-fixes).
- NFSD: prevent underflow in nfssvc_decode_writeargs()
  (git-fixes).
- NFSD: Clamp WRITE offsets (git-fixes).
- NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
  (git-fixes).
- NFSD: Fix ia_size underflow (git-fixes).
- nfsd: fix use-after-free due to delegation race (git-fixes).
- SUNRPC: Prevent immediate close+reconnect (git-fixes).
- commit 24baf4c
- md/bitmap: don't set sb values if can't pass sanity check
  (bsc#1197158).
- commit a639749
- drm/udl: Add reset_resume (bsc#1195917)
- commit 3d458d0
- sched: Remove unused function group_first_cpu() (bnc#1189999
  (Scheduler functional and performance backports)).
- sched/fair: Remove redundant word "/ *"/ (bnc#1189999 (Scheduler
  functional and performance backports)).
- sched: Remove the limitation of WF_ON_CPU on wakelist if wakee
  cpu is idle (bnc#1189999 (Scheduler functional and performance
  backports)).
  Refresh
- patches.suse/sched-core-Do-not-requeue-task-on-CPU-excluded-from-cpus_mask.patch
- sched: Fix the check of nr_running at queue wakelist
  (bnc#1189999 (Scheduler functional and performance backports)).
- sched: Allow newidle balancing to bail out of load_balance
  (bnc#1189999 (Scheduler functional and performance backports)).
- sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
  (bnc#1189999 (Scheduler functional and performance backports)).
- commit aca64fd
- Refresh
  patches.suse/sched-core-Do-not-requeue-task-on-CPU-excluded-from-cpus_mask.patch.
- commit 730eeb7
- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI
  (bsc#1200845).
- commit 5fb4c16
- x86/speculation: Add LFENCE to RSB fill sequence (bsc#1201726
  CVE-2022-26373).
- commit f2aa23b
- x86/speculation: Add RSB VM Exit protections (bsc#1201726
  CVE-2022-26373).
- commit aeafde0
- acpi: Disable APEI error injection if the kernel is locked down
  (bsc#1023051, CVE-2016-3695).
- commit ce97a64
- powerpc: powernv: kABI: add back powernv_get_random_long
  (bsc#1065729).
- commit 947a748
- Move kABI patch to kABI section.
- commit a7b7c6a
- KVM: PPC: Use arch_get_random_seed_long instead of powernv
  variant (bsc#1156395).
- commit 48b4d74
- powerpc/powernv: rename remaining rng powernv_ functions to pnv_
  (bsc#1065729).
- powerpc/powernv: delay rng platform device creation until
  later in boot (bsc#1065729).
- commit 57502cb
- tty: n_gsm: fix missing corner cases in gsmld_poll()
  (git-fixes).
- tty: n_gsm: fix flow control handling in tx path (git-fixes).
- tty: n_gsm: fix DM command (git-fixes).
- tty: n_gsm: fix wrong T1 retry count handling (git-fixes).
- tty: n_gsm: fix resource allocation order in gsm_activate_mux()
  (git-fixes).
- tty: n_gsm: fix deadlock and link starvation in outgoing data
  path (git-fixes).
- commit 4b73642
- tty: n_gsm: fix broken virtual tty handling (git-fixes).
- Refresh
  patches.suse/tty-n_gsm-fix-invalid-use-of-MSC-in-advanced-option.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-software-flow-control-handling.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-tty-registration-before-control-channe.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-user-open-not-possible-at-responder-un.patch.
- commit c074522
- tty: n_gsm: fix missing mux reset on config change at responder
  (git-fixes).
- Refresh
  patches.suse/tty-n_gsm-fix-restart-handling-via-CLD-command.patch.
- commit a54ea81
- tty: n_gsm: clean up implicit CR bit encoding in address field
  (git-fixes).
- commit 64b8ec0
- tty: n_gsm: clean up dead code in gsm_queue() (git-fixes).
- commit d02d442
- n_gsm: remove unused parameters from gsm_error() (git-fixes).
- commit 70877a4
- tty: n_gsm: clean up indenting in gsm_queue() (git-fixes).
- commit 351f982
- tty: n_gsm: Modify gsmtty driver register method when config
  requester (git-fixes).
- Refresh
  patches.suse/tty-n_gsm-fix-deadlock-in-gsmtty_open.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-invalid-use-of-MSC-in-advanced-option.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-missing-update-of-modem-controls-after.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-mux-cleanup-after-unregister-tty-devic.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-restart-handling-via-CLD-command.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-software-flow-control-handling.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-tty-registration-before-control-channe.patch.
- Refresh
  patches.suse/tty-n_gsm-fix-user-open-not-possible-at-responder-un.patch.
- commit 642a799
- tty: n_gsm: Delete gsm_disconnect when config requester
  (git-fixes).
- Refresh
  patches.suse/tty-n_gsm-fix-restart-handling-via-CLD-command.patch.
- commit 5190326
- tty: n_gsm: Modify cr bit value when config requester
  (git-fixes).
- Refresh
  patches.suse/tty-n_gsm-Modify-CR-PF-bit-when-config-requester.patch.
- commit 0e6806e
- watchdog: armada_37xx_wdt: check the return value of
  devm_ioremap() in armada_37xx_wdt_probe() (git-fixes).
- watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource
  (git-fixes).
- tty: serial: fsl_lpuart: correct the count of break characters
  (git-fixes).
- commit e704b35
- remoteproc: sysmon: Wait for SSCTL service to come up
  (git-fixes).
- remoteproc: qcom: pas: Check if coredump is enabled (git-fixes).
- remoteproc: qcom: pas: Mark devices as wakeup capable
  (git-fixes).
- remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config
  (git-fixes).
- remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).
- remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init
  (git-fixes).
- remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
  (git-fixes).
- rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge
  (git-fixes).
- rpmsg: mtk_rpmsg: Fix circular locking dependency (git-fixes).
- rpmsg: char: Add mutex protection for rpmsg_eptdev_open()
  (git-fixes).
- tools/thermal: Fix possible path truncations (git-fixes).
- thermal: sysfs: Fix cooling_device_stats_setup() error code path
  (git-fixes).
- serial: 8250_bcm7271: Save/restore RTS in suspend/resume
  (git-fixes).
- serial: 8250_fsl: Don't report FE, PE and OE twice (git-fixes).
- tty: n_gsm: fix race condition in gsmld_write() (git-fixes).
- tty: n_gsm: fix packet re-transmission without open control
  channel (git-fixes).
- tty: n_gsm: fix non flow control frames during mux flow off
  (git-fixes).
- tty: n_gsm: fix missing timer to handle stalled links
  (git-fixes).
- tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
  (git-fixes).
- tty: n_gsm: fix tty registration before control channel open
  (git-fixes).
- tty: n_gsm: fix user open not possible at responder until
  initiator open (git-fixes).
- serial: 8250_dw: Store LSR into lsr_saved_flags in
  dw8250_tx_wait_empty() (git-fixes).
- tty: n_gsm: Delete gsmtty open SABM frame when config requester
  (git-fixes).
- tty: n_gsm: Modify CR,PF bit printk info when config requester
  (git-fixes).
- commit d8e88fb
- thermal/int340x_thermal: handle data_vault when the value is
  ZERO_SIZE_PTR (bsc#1201308).
- commit a524606
- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9
  (bsc#1065729).
- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
- commit a725a56
- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
- commit 836dbc5
- btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA (git-fixes).
- commit ce06a4a
- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)
- commit b67257b
- iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams()
  (bsc#1202131).
- iwlwifi: yoyo: fix DBGC allocation flow (bsc#1202131).
- commit 705cc88
- x86/olpc: fix 'logical not is only applied to the left hand
  side' (git-fixes).
- proc: fix a dentry lock race between release_task and lookup
  (git-fixes).
- lib/smp_processor_id: fix imbalanced instrumentation_end()
  call (git-fixes).
- kfifo: fix kfifo_to_user() return type (git-fixes).
- profiling: fix shift too large makes kernel panic (git-fixes).
- video: fbdev: s3fb: Check the size of screen before memset_io()
  (git-fixes).
- video: fbdev: arkfb: Check the size of screen before memset_io()
  (git-fixes).
- video: fbdev: vt8623fb: Check the size of screen before
  memset_io() (git-fixes).
- video: fbdev: arkfb: Fix a divide-by-zero bug in
  ark_set_pixclock() (git-fixes).
- video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).
- video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).
- net: usb: make USB_RTL8153_ECM non user configurable
  (git-fixes).
- random: remove useless header comment (git-fixes).
- commit 7ebdc9d
- ALSA: usb-audio: Add endianness annotations (git-fixes).
- commit 9261514
- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo Yoga9 14IAP7
  (git-fixes).
- ALSA: usb-audio: Add quirk for Behringer UMC202HD (git-fixes).
- commit d2bf5c3
- scripts/faddr2line: Fix vmlinux detection on arm64 (git-fixes).
- mfd: max77620: Fix refcount leak in max77620_initialise_fps
  (git-fixes).
- mfd: t7l66xb: Drop platform disable callback (git-fixes).
- tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
  (git-fixes).
- KEYS: asymmetric: enforce SM2 signature use pkey algo
  (git-fixes).
- mtd: spi-nor: fix spi_nor_spimem_setup_op() call in
  spi_nor_erase_{sector,chip}() (git-fixes).
- mtd: rawnand: arasan: Fix clock rate in NV-DDR (git-fixes).
- mtd: rawnand: arasan: Update NAND bus clock instead of system
  clock (git-fixes).
- mtd: rawnand: meson: Fix a potential double free issue
  (git-fixes).
- mtd: dataflash: Add SPI ID table (git-fixes).
- mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s
  error path (git-fixes).
- mtd: parsers: ofpart: Fix refcount leak in
  bcm4908_partitions_fw_offset (git-fixes).
- mtd: partitions: Fix refcount leak in parse_redboot_of
  (git-fixes).
- mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in
  sm_release (git-fixes).
- mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).
- mtd: maps: Fix refcount leak in of_flash_probe_versatile
  (git-fixes).
- commit 34c1728
- Revert "/drivers/video/backlight/platform_lcd.c: add support
  for device tree based probe"/ (git-fixes).
- ASoC: mchp-spdifrx: disable end of block interrupt on failures
  (git-fixes).
- ASoC: imx-card: use snd_pcm_format_t type for asrc_format
  (git-fixes).
- ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format
  (git-fixes).
- ASoC: fsl-asoc-card: force cast the asrc_format type
  (git-fixes).
- ASoC: fsl_asrc: force cast the asrc_format type (git-fixes).
- ASoC: audio-graph-card: Add of_node_put() in fail path
  (git-fixes).
- ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
  (git-fixes).
- ASoC: mt6359: Fix refcount leak bug (git-fixes).
- ASoC: imx-card: Fix DSD/PDM mclk frequency (git-fixes).
- ASoC: qcom: Fix missing of_node_put() in
  asoc_qcom_lpass_cpu_platform_probe() (git-fixes).
- ASoC: samsung: change neo1973_audio from a global to static
  (git-fixes).
- ASoC: samsung: change gpiod_speaker_power and rx1950_audio
  from global to static variables (git-fixes).
- ASoC: samsung: h1940_uda1380: include proepr GPIO consumer
  header (git-fixes).
- ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
  (git-fixes).
- ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to
  S8_TLV (git-fixes).
- ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).
- ASoC: mt6797-mt6351: Fix refcount leak in
  mt6797_mt6351_dev_probe (git-fixes).
- ASoC: imx-audmux: Silence a clang warning (git-fixes).
- ASoC: samsung: Fix error handling in aries_audio_probe
  (git-fixes).
- ASoC: cros_ec_codec: Fix refcount leak in
  cros_ec_codec_platform_probe (git-fixes).
- ALSA: bcd2000: Fix a UAF bug on the error path of probing
  (git-fixes).
- ALSA: usb-audio: Turn off 'manual mode' on Dell dock
  (git-fixes).
- ALSA: usb-audio: Support jack detection on Dell dock
  (git-fixes).
- arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC
  (git-fixes).
- ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC (git-fixes).
- Input: gscps2 - check return value of ioremap() in
  gscps2_probe() (git-fixes).
- commit a1ba91a
- Move upstreamed patches into sorted section
- commit 4e4180d
- iwlwifi: pcie: fix SW error MSI-X mapping (bsc#1202131).
- iwlwifi: yoyo: Avoid using dram data if allocation failed
  (bsc#1202131).
- iwlwifi: remove deprecated broadcast filtering feature
  (bsc#1202131).
- iwlwifi: fix iwl_legacy_rate_to_fw_idx (bsc#1202131).
- iwlwifi: mvm: fix condition which checks the version of
  rate_n_flags (bsc#1202131).
- commit b5f1223
- iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD
  (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-don-t-pass-actual-WGDS-revision-number-in-ta.patch.
- commit 2aa0188
- iwlwifi: fix LED dependencies (bsc#1202131).
- iwlwifi: Fix missing error code in iwl_pci_probe()
  (bsc#1202131).
- iwlwifi: pcie: fix constant-conversion warning (bsc#1202131).
- iwlwifi: bump FW API to 67 for AX devices (bsc#1202131).
- iwlwifi: mvm: extend session protection on association
  (bsc#1202131).
- iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to
  CHANNEL_SWITCH_START_NOTIF (bsc#1202131).
- iwlwifi: mvm: remove session protection on disassoc
  (bsc#1202131).
- iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc()
  (bsc#1202131).
- iwlwifi: mvm: d3: use internal data representation
  (bsc#1202131).
- iwlwifi: mvm: update RFI TLV (bsc#1202131).
- iwlwifi: mvm: don't get address of mvm->fwrt just to dereference
  as a pointer (bsc#1202131).
- iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW
  (bsc#1202131).
- iwlwifi: yoyo: support for ROM usniffer (bsc#1202131).
- iwlwifi: dump host monitor data when NIC doesn't init
  (bsc#1202131).
- iwlwifi: pcie: simplify iwl_pci_find_dev_info() (bsc#1202131).
- commit 65c3ddc
- iwlwifi: ACPI: support revision 3 WGDS tables (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-don-t-pass-actual-WGDS-revision-number-in-ta.patch.
- commit 1f7d7e3
- iwlwifi: pcie: update sw error interrupt for BZ family
  (bsc#1202131).
- iwlwifi: add new pci SoF with JF (bsc#1202131).
- iwlwifi: mvm: Use all Rx chains for roaming scan (bsc#1202131).
- iwlwifi: pcie: remove two duplicate PNJ device entries
  (bsc#1202131).
- iwlwifi: pcie: refactor dev_info lookup (bsc#1202131).
- commit 4955e78
- iwlwifi: add new device id 7F70 (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-pcie-add-killer-devices-to-the-driver.patch.
- commit a871c28
- iwlwifi: pcie: remove duplicate entry (bsc#1202131).
- iwlwifi: pcie: fix killer name matching for AX200 (bsc#1202131).
- iwlwifi: pnvm: print out the version properly (bsc#1202131).
- iwlwifi: dbg: treat non active regions as unsupported regions
  (bsc#1202131).
- iwlwifi: mvm: Read acpi dsm to get channel activation bitmap
  (bsc#1202131).
- iwlwifi: mvm: improve log when processing CSA (bsc#1202131).
- iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS
  (bsc#1202131).
- iwlwifi: dbg: treat dbgc allocation failure when tlv is missing
  (bsc#1202131).
- iwlwifi: mvm: set inactivity timeouts also for PS-poll
  (bsc#1202131).
- commit dd87451
- iwlwifi: pcie: try to grab NIC access early (bsc#1202131).
- iwlwifi: mvm: reduce WARN_ON() in TX status path (bsc#1202131).
- iwlwifi: allow rate-limited error messages (bsc#1202131).
- iwlwifi: mvm: remove session protection after auth/assoc
  (bsc#1202131).
- iwlwifi: remove redundant iwl_finish_nic_init() argument
  (bsc#1202131).
- iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags
  (bsc#1202131).
- iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211()
  (bsc#1202131).
- iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD
  and RX_NO_DATA_NOTIF (bsc#1202131).
- iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions
  (bsc#1202131).
- iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD
  (bsc#1202131).
- commit 67d2e71
- iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd
  (bsc#1202131).
- Refresh
  patches.suse/iwlwifi-mvm-don-t-crash-on-invalid-rate-w-o-STA.patch.
- commit 4f57116
- iwlwifi: BZ Family SW reset support (bsc#1202131).
- iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication
  (bsc#1202131).
- iwlwifi: yoyo: fw debug config from context info and preset
  (bsc#1202131).
- iwlwifi: mvm: Support new version of ranging response
  notification (bsc#1202131).
- iwlwifi: mvm: Support version 3 of tlc_update_notif
  (bsc#1202131).
- iwlwifi: mvm: convert old rate & flags to the new format
  (bsc#1202131).
- iwlwifi: mvm: add definitions for new rate & flags
  (bsc#1202131).
- iwlwifi: mvm: update definitions due to new rate & flags
  (bsc#1202131).
- iwlwifi: mvm: scrub key material in firmware dumps
  (bsc#1202131).
- commit db3dcd7
- iwlwifi: parse debug exclude data from firmware file
  (bsc#1202131).
- iwlwifi: fw dump: add infrastructure for dump scrubbing
  (bsc#1202131).
- iwlwifi: mvm: correct sta-state logic for TDLS (bsc#1202131).
- iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc
  (bsc#1202131).
- iwlwifi: fix fw/img.c license statement (bsc#1202131).
- iwlwifi: remove contact information (bsc#1202131).
- iwlwifi: remove MODULE_AUTHOR() statements (bsc#1202131).
- iwlwifi: api: remove unused RX status bits (bsc#1202131).
- iwlwifi: add some missing kernel-doc in struct iwl_fw
  (bsc#1202131).
- iwlwifi: mvm: Remove antenna c references (bsc#1202131).
- iwlwifi: mvm: add support for 160Mhz in ranging measurements
  (bsc#1202131).
- iwlwifi: add vendor specific capabilities for some RFs
  (bsc#1202131).
- iwlwifi: mvm: add lmac/umac PC info in case of error
  (bsc#1202131).
- iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype
  (bsc#1202131).
- iwlwifi: Start scratch debug register for Bz family
  (bsc#1202131).
- iwlwifi: Add support for more BZ HWs (bsc#1202131).
- iwlwifi: Add support for getting rf id with blank otp
  (bsc#1202131).
- wireless: Remove redundant 'flush_workqueue()' calls
  (bsc#1202131).
- commit c24f8b7
- openvswitch: fix OOB access in reserve_sfa_size() (CVE-2022-2639
  bsc#1202154).
- commit 5c51c64
- usb: cdns3: Don't use priv_dev uninitialized in
  cdns3_gadget_ep_enable() (git-fixes).
- commit 1102903
- platform/olpc: Fix uninitialized data in debugfs write
  (git-fixes).
- platform/chrome: cros_ec: Always expose last resume result
  (git-fixes).
- selftests: kvm: set rax before vmcall (git-fixes).
- USB: Follow-up to SPDX GPL-2.0+ identifiers addition - remove
  now useless comments (git-fixes).
- USB: Follow-up to SPDX identifiers addition - remove now
  useless comments (git-fixes).
- staging: rtl8192u: Fix sleep in atomic context bug in
  dm_fsync_timer_callback (git-fixes).
- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command
  completion (git-fixes).
- usb: cdns3: change place of 'priv_ep' assignment in
  cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable() (git-fixes).
- USB: serial: fix tty-port initialized comments (git-fixes).
- usb: dwc3: qcom: fix missing optional irq warnings (git-fixes).
- usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
  (git-fixes).
- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
- usb: dwc3: gadget: fix high speed multiplier setting
  (git-fixes).
- usb: dwc3: gadget: refactor dwc3_repare_one_trb (git-fixes).
- usb: host: xhci: use snprintf() in xhci_decode_trb()
  (git-fixes).
- usb: xhci: tegra: Fix error check (git-fixes).
- usb: gadget: tegra-xudc: Fix error check in
  tegra_xudc_powerdomain_init() (git-fixes).
- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
  (git-fixes).
- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
  (git-fixes).
- soundwire: qcom: Check device status before reading devid
  (git-fixes).
- soundwire: bus_type: fix remove and shutdown support
  (git-fixes).
- commit da104a3
- mmc: cavium-thunderx: Add of_node_put() when breaking out of
  loop (git-fixes).
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop
  (git-fixes).
- mmc: block: Add single read for 4k sector cards (git-fixes).
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
  (git-fixes).
- PCI: tegra194: Fix link up retry sequence (git-fixes).
- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
  (git-fixes).
- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses
  (git-fixes).
- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
  (git-fixes).
- PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains()
  (git-fixes).
- PCI: dwc: Always enable CDM check if "/snps,enable-cdm-check"/
  exists (git-fixes).
- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
  (git-fixes).
- PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address
  (git-fixes).
- PCI: dwc: Disable outbound windows only for controllers using
  iATU (git-fixes).
- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
  (git-fixes).
- PCI: dwc: Stop link on host_init errors and de-initialization
  (git-fixes).
- PCI/AER: Iterate over error counters instead of error strings
  (git-fixes).
- PCI/portdrv: Don't disable AER reporting in
  get_port_device_capability() (git-fixes).
- PCI: endpoint: Don't stop controller when unbinding endpoint
  function (git-fixes).
- phy: stm32: fix error return in stm32_usbphyc_phy_init
  (git-fixes).
- commit f77f01b
- memstick/ms_block: Fix a memory leak (git-fixes).
- memstick/ms_block: Fix some incorrect memory allocation
  (git-fixes).
- mmc: renesas_sdhi: Get the reset handle early in the probe
  (git-fixes).
- mmc: mxcmmc: Silence a clang warning (git-fixes).
- mmc: sdhci-of-esdhc: Fix refcount leak in
  esdhc_signal_voltage_switch (git-fixes).
- dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction
  semantics (git-fixes).
- dmaengine: imx-dma: Cast of_device_get_match_data() with
  (uintptr_t) (git-fixes).
- dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
  (git-fixes).
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
  (git-fixes).
- HID: amd_sfh: Handle condition of "/no sensors"/ (git-fixes).
- HID: amd_sfh: Add NULL check for hid device (git-fixes).
- HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()
  (git-fixes).
- HID: cp2112: prevent a buffer overflow in cp2112_xfer()
  (git-fixes).
- dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to
  be optional (git-fixes).
- driver core: fix potential deadlock in __driver_attach
  (git-fixes).
- iio: light: isl29028: Fix the warning in isl29028_remove()
  (git-fixes).
- iio: fix iio_format_avail_range() printing for none IIO_VAL_INT
  (git-fixes).
- interconnect: imx: fix max_node_id (git-fixes).
- eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
  (git-fixes).
- iio: temp: maxim_thermocouple: Fix alignment for DMA safety
  (git-fixes).
- iio: temp: ltc2983: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s1200: Fix alignment for DMA safety
  (git-fixes).
- iio: proximity: as3935: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: mcp4131: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: mcp41010: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: max5481: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: ad5272: Fix alignment for DMA safety
  (git-fixes).
- iio: imu: fxos8700: Fix alignment for DMA safety (git-fixes).
- iio: gyro: fxas210002c: Fix alignment for DMA safety
  (git-fixes).
- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4371: Fix alignment for DMA safety
  (git-fixes).
- iio: frequency: adf4350: Fix alignment for DMA safety
  (git-fixes).
- iio: frequency: ad9523: Fix alignment for DMA safety
  (git-fixes).
- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac082s085: Fix alignment for DMA safety
  (git-fixes).
- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
- iio: dac: ad5770r: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5766: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
- iio: common: ssp: Fix alignment for DMA safety (git-fixes).
- iio: amplifiers: ad8366: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads131e08: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-ads124s08: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc161s626: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc128s052: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc108s102: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc084s021: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1241: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
- iio: adc: ltc2496: Fix alignment for DMA safety (git-fixes).
- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7923: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7292: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
- iio: accel: sca3300: Fix alignment for DMA safety (git-fixes).
- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently
  large (git-fixes).
- iio: accel: bma400: Fix the scale min and max macro values
  (git-fixes).
- intel_th: msu: Fix vmalloced buffers (git-fixes).
- intel_th: msu-sink: Potential dereference of null pointer
  (git-fixes).
- intel_th: Fix a resource leak in an error handling path
  (git-fixes).
- misc: rtsx: Fix an error handling path in rtsx_pci_probe()
  (git-fixes).
- fpga: altera-pr-ip: fix unsigned comparison with less than zero
  (git-fixes).
- commit 14d844c
- dmaengine: sf-pdma: Add multithread support for a DMA channel
  (git-fixes).
- dmaengine: stm32-mdma: Remove dead code in
  stm32_mdma_irq_handler() (git-fixes).
- clk: qcom: gcc-msm8939: Fix weird field spacing in
  ftbl_gcc_camss_cci_clk (git-fixes).
- clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD
  register (git-fixes).
- clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND
  divider is not enabled (git-fixes).
- clk: qcom: camcc-sm8250: Fix topology around titan_top power
  domain (git-fixes).
- clk: qcom: camcc-sdm845: Fix topology around titan_top power
  domain (git-fixes).
- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
  (git-fixes).
- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
  (git-fixes).
- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
- clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc
  clock (git-fixes).
- clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src
  (git-fixes).
- clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address
  (git-fixes).
- clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC
  (git-fixes).
- clk: qcom: clk-krait: unlock spin after mux completion
  (git-fixes).
- clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's
  init level (git-fixes).
- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
- clk: mediatek: reset: Fix written reset bit offset (git-fixes).
- commit 138fb4a
- supported.conf: added drivers/net/ethernet/marvell/octeontx2/nic/otx2_ptp and
  changed all octeontx2 modules as supported (jsc#SLE-24682)
- commit 8caae84
- kabi/severities: octeontx2 driver (jsc#SLE-24682)
- commit e0be4cf
- octeontx2-af: cn10k: RPM hardware timestamp configuration
  (jsc#SLE-24682).
- Refresh
  patches.suse/octeontx2-af-cn10k-Do-not-enable-RPM-loopback-for-LP.patch.
- commit c25b3fb
- can: pch_can: pch_can_error(): initialize errc before using it
  (git-fixes).
- commit 4644234
- virtio-gpu: fix a missing check to avoid NULL dereference
  (git-fixes).
- media: cedrus: hevc: Add check for invalid timestamp
  (git-fixes).
- media: cedrus: h265: Fix flag name (git-fixes).
- media: [PATCH] pci: atomisp_cmd: fix three missing checks on
  list iterator (git-fixes).
- media: tw686x: Fix memory leak in tw686x_video_init (git-fixes).
- media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued
  is set (git-fixes).
- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
- media: tw686x: Register the irq at the end of probe (git-fixes).
- media: atmel: atmel-sama7g5-isc: fix warning in configs without
  OF (git-fixes).
- i2c: mux-gpmux: Add of_node_put() when breaking out of loop
  (git-fixes).
- i2c: cadence: Support PEC for SMBus block read (git-fixes).
- i2c: Fix a potential use after free (git-fixes).
- i2c: mxs: Silence a clang warning (git-fixes).
- i2c: npcm: Capitalize the one-line comment (git-fixes).
- i2c: npcm: Correct slave role behavior (git-fixes).
- net: rose: fix netdev reference changes (git-fixes).
- wifi: wil6210: debugfs: fix uninitialized variable use in
  `wil_write_file_wmi()` (git-fixes).
- wifi: rtw88: check the return value of alloc_workqueue()
  (git-fixes).
- wifi: libertas: Fix possible refcount leak in if_usb_probe()
  (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at
  iwl_mvm_mac_wake_tx_queue (git-fixes).
- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
  (git-fixes).
- wifi: p54: add missing parentheses in p54_flush() (git-fixes).
- wifi: p54: Fix an error handling path in p54spi_probe()
  (git-fixes).
- mediatek: mt76: eeprom: fix missing of_node_put() in
  mt76_find_power_limits_node() (git-fixes).
- mediatek: mt76: mac80211: Fix missing of_node_put() in
  mt76_led_init() (git-fixes).
- mt76: mt7921: enlarge maximum VHT MPDU length to 11454
  (git-fixes).
- mt76: mt7615: do not update pm stats in case of error
  (git-fixes).
- mt76: mt76x02u: fix possible memory leak in
  __mt76x02u_mcu_send_msg (git-fixes).
- wifi: mac80211: limit A-MSDU subframes for client too
  (git-fixes).
- wifi: rtw89: 8852a: rfk: fix div 0 exception (git-fixes).
- wifi: iwlegacy: 4965: fix potential off-by-one overflow in
  il4965_rs_fill_link_cmd() (git-fixes).
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
  (git-fixes).
- virtio-net: fix the race between refill work and close
  (git-fixes).
- net: macsec: fix potential resource leak in macsec_add_rxsa()
  and macsec_add_txsa() (git-fixes).
- commit 559b103
- Remove doubly applied amdgpu patches
- commit c58b33f
- drm/amd/display: Revert "/drm/amd/display: turn DPMS off on
  connector unplug"/ (git-fixes).
- commit 2a4df70
- drm/amd/display: Enable building new display engine with KCOV
  enabled (git-fixes).
- drm/nouveau: Don't pm_runtime_put_sync(), only
  pm_runtime_put_autosuspend() (git-fixes).
- drm/nouveau/acpi: Don't print error when we get -EINPROGRESS
  from pm_runtime (git-fixes).
- drm/nouveau/kms: Fix failure path for creating DP connectors
  (git-fixes).
- drm/exynos/exynos7_drm_decon: free resources when
  clk_set_parent() failed (git-fixes).
- drm/msm/mdp5: Fix global state lock backoff (git-fixes).
- drm/msm/hdmi: drop empty 'none' regulator lists (git-fixes).
- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform
  (git-fixes).
- drm/mediatek: dpi: Only enable dpi after the bridge is enabled
  (git-fixes).
- drm/mediatek: dpi: Remove output format of YUV (git-fixes).
- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff
  function (git-fixes).
- drm: bridge: sii8620: fix possible off-by-one (git-fixes).
- drm/rockchip: Fix an error handling path rockchip_dp_probe()
  (git-fixes).
- drm/rockchip: vop: Don't crash for invalid duplicate_state()
  (git-fixes).
- drm/amd/amd_shared.h: Add missing doc for PP_GFX_DCS_MASK
  (git-fixes).
- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
- drm/radeon: fix potential buffer overflow in
  ni_set_mc_special_registers() (git-fixes).
- Revert "/drm/i915: Hold reference to intel_context over life
  of i915_request"/ (git-fixes).
- drm/vc4: hdmi: Correct HDMI timing registers for interlaced
  modes (git-fixes).
- i2c: npcm: Remove own slave addresses 2:10 (git-fixes).
- commit c8ad99e
- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
- drm/vc4: hdmi: Reset HDMI MISC_CONTROL register (git-fixes).
- drm/vc4: dsi: Add correct stop condition to
  vc4_dsi_encoder_disable iteration (git-fixes).
- drm/vc4: dsi: Fix dsi0 interrupt support (git-fixes).
- drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type
  (git-fixes).
- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
- drm/vc4: plane: Fix margin calculations for the right/bottom
  edges (git-fixes).
- drm/vc4: plane: Remove subpixel positioning check (git-fixes).
- drm/doc: Fix comment typo (git-fixes).
- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
- drm: bridge: adv7511: Add check for mipi_dsi_driver_register
  (git-fixes).
- drm: adv7511: override i2c address of cec before accessing it
  (git-fixes).
- drm/bridge: lt9611uxc: Cancel only driver's work (git-fixes).
- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
- drm/st7735r: Fix module autoloading for Okaya RH128128T
  (git-fixes).
- drm/bridge: tc358767: Make sure Refclk clock are enabled
  (git-fixes).
- drm/simpledrm: Fix return type of
  simpledrm_simple_display_pipe_mode_valid() (git-fixes).
- commit 3606800
- can: mcp251xfd: mcp251xfd_dump(): fix comment (git-fixes).
- Bluetooth: hci_intel: Add check for platform_driver_register
  (git-fixes).
- can: error: specify the values of data[5..7] of CAN error frames
  (git-fixes).
- can: usb_8dev: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: kvaser_usb_leaf: do not report txerr and rxerr during
  bus-off (git-fixes).
- can: kvaser_usb_hydra: do not report txerr and rxerr during
  bus-off (git-fixes).
- can: sun4i_can: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: hi311x: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: sja1000: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: rcar_can: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: pch_can: do not report txerr and rxerr during bus-off
  (git-fixes).
- ath11k: Fix incorrect debug_mask mappings (git-fixes).
- ath11k: fix netdev open race (git-fixes).
- ath10k: do not enforce interrupt trigger type (git-fixes).
- can: netlink: allow configuring of fixed data bit rates without
  need for do_set_data_bittiming callback (git-fixes).
- can: Break loopback loop on loopback documentation (git-fixes).
- can: netlink: allow configuring of fixed bit rates without
  need for do_set_bittiming callback (git-fixes).
- docs/kernel-parameters: Update descriptions for "/mitigations="/
  param with retbleed (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
  (git-fixes).
- commit caf4ad9
- ipv4: avoid using shared IP generator for connected sockets
  (CVE-2020-36516 bsc#1196616).
- ipv4: tcp: send zero IPID in SYNACK messages (CVE-2020-36516
  bsc#1196616).
- commit 1c066c9
- selftests: timers: clocksource-switch: fix passing errors from
  child (git-fixes).
- selftests: timers: valid-adjtimex: build fix for newer
  toolchains (git-fixes).
- Documentation: siphash: Fix typo in the name of offsetofend
  macro (git-fixes).
- Documentation: update watch_queue.rst references (git-fixes).
- docs: zh_CN: fix a broken reference (git-fixes).
- crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes).
- crypto: hisilicon/sec - fix auth key size error (git-fixes).
- crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
  (git-fixes).
- crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem
  during softirq (git-fixes).
- crypto: hisilicon - Kunpeng916 crypto driver don't sleep when
  in softirq (git-fixes).
- crypto: hisilicon/sec - don't sleep when in softirq (git-fixes).
- crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
  (git-fixes).
- selftests/seccomp: Fix compile warning when CC=clang
  (git-fixes).
- Documentation: dm writecache: Render status list as list
  (git-fixes).
- thermal/tools/tmon: Include pthread and time headers in tmon.h
  (git-fixes).
- Documentation: PM: Drop pme_interrupt reference (git-fixes).
- PM: domains: Ensure genpd_debugfs_dir exists before remove
  (git-fixes).
- Documentation: ACPI: EINJ: Fix obsolete example (git-fixes).
- ACPI: video: Shortening quirk list by identifying Clevo by
  board_name only (git-fixes).
- ACPI: APEI: Better fix to avoid spamming the console with old
  error logs (git-fixes).
- ACPI: processor/idle: Annotate more functions to live in
  cpuidle section (git-fixes).
- bus: hisi_lpc: fix missing platform_device_put() in
  hisi_lpc_acpi_probe() (git-fixes).
- ACPI: CPPC: Do not prevent CPPC from working in the future
  (git-fixes).
- hwmon: (drivetemp) Add module alias (git-fixes).
- spi: Fix simplification of devm_spi_register_controller
  (git-fixes).
- spi: dt-bindings: zynqmp-qspi: add missing 'required'
  (git-fixes).
- spi: dt-bindings: cadence: add missing 'required' (git-fixes).
- spi: spi-altera-dfl: Fix an error handling path (git-fixes).
- regulator: of: Fix refcount leak bug in
  of_get_regulation_constraints() (git-fixes).
- regulator: qcom_smd: Fix pm8916_pldo range (git-fixes).
- dt-bindings: arm: qcom: fix MSM8994 boards compatibles
  (git-fixes).
- dt-bindings: arm: qcom: fix MSM8916 MTP compatibles (git-fixes).
- arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment
  (git-fixes).
- arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells
  (git-fixes).
- arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
  (git-fixes).
- ARM: dts: qcom: pm8841: add required thermal-sensor-cells
  (git-fixes).
- ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg (git-fixes).
- ARM: dts: imx7d-colibri-emmc: add cpu1 supply (git-fixes).
- arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes).
- arm64: dts: mt7622: fix BPI-R64 WPS button (git-fixes).
- arm64: dts: mt8192: Fix idle-states entry-method (git-fixes).
- arm64: dts: mt8192: Fix idle-states nodes naming scheme
  (git-fixes).
- dt-bindings: gpio: zynq: Add missing compatible strings
  (git-fixes).
- ARM: dts: ast2600-evb-a1: fix board compatible (git-fixes).
- ARM: dts: ast2600-evb: fix board compatible (git-fixes).
- ARM: dts: ast2500-evb: fix board compatible (git-fixes).
- arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
  (git-fixes).
- arm64: dts: renesas: beacon: Fix regulator node names
  (git-fixes).
- soc: qcom: aoss: Fix refcount leak in
  qmp_cooling_devices_register (git-fixes).
- soc: qcom: ocmem: Fix refcount leak in of_get_ocmem (git-fixes).
- soc: fsl: guts: machine variable might be unset (git-fixes).
- soc: amlogic: Fix refcount leak in meson-secure-pwrc.c
  (git-fixes).
- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
  (git-fixes).
- soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
  (git-fixes).
- ARM: bcm: Fix refcount leak in bcm_kona_smc_init (git-fixes).
- cpufreq: zynq: Fix refcount leak in zynq_get_revision
  (git-fixes).
- ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init
  (git-fixes).
- ARM: OMAP2+: Fix refcount leak in omapdss_init_of (git-fixes).
- arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
  (git-fixes).
- arm64: kasan: Revert "/arm64: mte: reset the page tag in
  page->flags"/ (git-fixes).
- Documentation: fix sctp_wmem in ip-sysctl.rst (git-fixes).
- commit 3f28928
- kabi/severities: add hisilicon hns3 symbols
- commit 684e0cd
- kabi/severities: add Qlogic qed symbols
- commit cb6e740
- net: hns3: clean residual vf config after disable sriov
  (git-fixes).
- commit 3154aec
- net: enetc: report software timestamping via SO_TIMESTAMPING
  (git-fixes).
- commit 1199c9d
- ice: fix 'scheduling while atomic' on aux critical err interrupt
  (git-fixes).
- commit e93e238
- net: bcmgenet: Use stronger register read/writes to assure
  ordering (git-fixes).
- commit 329c205
- net: stmmac: clean up impossible condition (git-fixes).
- commit ab39c12
- qed: validate and restrict untrusted VFs vlan promisc mode
  (git-fixes).
- commit 4ff6c29
- net:enetc: allocate CBD ring data memory using DMA coherent
  methods (git-fixes).
- commit af05743
- net: dsa: mv88e6xxx: Enable port policy support on 6097
  (git-fixes).
- commit c7e4e5e
- net: mscc: ocelot: fix incorrect balancing with down LAG ports
  (git-fixes).
- commit ec8da82
- bnx2x: Invalidate fastpath HSI version for VFs (git-fixes).
- commit 71c2b0b
- bnx2x: Utilize firmware 7.13.21.0 (git-fixes).
- commit dfd1200
- Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
- commit 9816878
- kabi/severities: add microchip dsa drivers
- commit d613b6c
- net: dsa: hellcreek: Add missing PTP via UDP rules (git-fixes).
- commit eacb01d
- net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
  (git-fixes).
- commit 8fa1360
- net: dsa: hellcreek: Add STP forwarding rule (git-fixes).
- commit 0417527
- net: dsa: hellcreek: Fix insertion of static FDB entries
  (git-fixes).
- commit 3269aa1
- dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED (git-fixes).
- commit eb53b1f
- net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
  (git-fixes).
- commit b56ecf7
- net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
  (git-fixes).
- commit bcf713a
- net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
  (git-fixes).
- commit b95b3f1
- net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X
  family (git-fixes).
- commit a40e5b6
- net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
  (git-fixes).
- commit 855c403
- net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter
  and receiver (git-fixes).
- commit 2dc0b5b
- net: dsa: mv88e6xxx: Drop unnecessary check in
  mv88e6393x_serdes_erratum_4_6() (git-fixes).
- commit b660473
- net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
  (git-fixes).
- commit 7942c9d
- net: dsa: microchip: implement multi-bridge support (git-fixes).
- commit 1695da6
- net: mscc: ocelot: don't downgrade timestamping RX filters in
  SIOCSHWTSTAMP (git-fixes).
- commit 5d0a92e
- Update metadata references
- commit 17e29ab
- x86/sev: Save the negotiated GHCB version (bsc#1190497).
- commit 7d296c5
- Updated commit IDs from a rebased upstream branch:
- patches.suse/powerpc-pseries-mobility-set-NMI-watchdog-factor-dur.patch.
- patches.suse/powerpc-watchdog-introduce-a-NMI-watchdog-s-factor.patch.
- patches.suse/watchdog-export-lockup_detector_reconfigure.patch.
- commit 34c0e2f
- sched/deadline: Fix BUG_ON condition for deboosted tasks (git-fixes)
- commit 15bee70
- sched/uclamp: Fix iowait boost escaping uclamp restriction (git-fixes)
- commit dacac6f
- sched/uclamp: Fix rq->uclamp_max not set on first enqueue (git-fixes)
- commit 44d8adc
- net: asix: fix "/can't send until first packet is send"/ issue
  (git-fixes).
- commit 1f6d39d
- net: usb: ax88179_178a needs FLAG_SEND_ZLP (git-fixes).
- commit 9ae4b3e
- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
- commit 6eee3c8
- drm/udl: Restore display mode on resume (bsc#1195917)
- commit ab3f8b8
- EDAC/ghes: Set the DIMM label unconditionally (bsc#1201768).
- commit f44b61a
- lkdtm: Disable return thunks in rodata.c (bsc#1190497).
- commit 1a67e46
- x86/retbleed: Add fine grained Kconfig knobs (bsc#1190497).
- commit 95439df
- ARM: 9216/1: Fix MAX_DMA_ADDRESS overflow (git-fixes).
- commit d7e1c73
- watchqueue: make sure to serialize 'wqueue->defunct' properly
  (git-fixes).
- Refresh
  patches.suse/watch_queue-Fix-missing-rcu-annotation.patch.
- commit 0e9524c
- nouveau/svm: Fix to migrate all requested pages (git-fixes).
- watch_queue: Fix missing locking in add_watch_to_object()
  (git-fixes).
- watch-queue: remove spurious double semicolon (git-fixes).
- xhci: Set HCD flag to defer primary roothub registration
  (git-fixes).
- xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit (git-fixes).
- xhci: dbc: create and remove dbc structure in dbgtty driver
  (git-fixes).
- xhci: dbc: refactor xhci_dbc_init() (git-fixes).
- mtd: rawnand: gpmi: validate controller clock rate (git-fixes).
- pinctrl: armada-37xx: Convert to use dev_err_probe()
  (git-fixes).
- pinctrl: armada-37xx: Make use of the
  devm_platform_ioremap_resource() (git-fixes).
- pinctrl: armada-37xx: Use temporary variable for struct device
  (git-fixes).
- commit 7883bd5
- drm/amd/display: Ignore First MST Sideband Message Return Error
  (git-fixes).
- Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks
  (git-fixes).
- bitfield.h: Fix "/type of reg too small for mask"/ test
  (git-fixes).
- Bluetooth: SCO: Fix sco_send_frame returning skb->len
  (git-fixes).
- Bluetooth: Fix passing NULL to PTR_ERR (git-fixes).
- Bluetooth: RFCOMM: Replace use of memcpy_from_msg with
  bt_skb_sendmmsg (git-fixes).
- Bluetooth: SCO: Replace use of memcpy_from_msg with
  bt_skb_sendmsg (git-fixes).
- Bluetooth: Add bt_skb_sendmmsg helper (git-fixes).
- Bluetooth: Add bt_skb_sendmsg helper (git-fixes).
- commit 68b3804
- Revert selftest patches that have been reverted in stable-5.15.y
- commit a911337
- scsi: megaraid: Clear READ queue map's nr_queues (git-fixes).
- commit 55821eb
- nvme: consider also host_iface when checking ip options
  (bsc#1199670).
- commit 230f363
- tty: n_gsm: fix invalid gsmtty_write_room() result (git-fixes).
- tty: n_gsm: fix mux activation issues in gsm_config()
  (git-fixes).
- tty: n_gsm: fix buffer over-read in gsm_dlci_data() (git-fixes).
- tty: n_gsm: fix sometimes uninitialized warning in
  gsm_dlci_modem_output() (git-fixes).
- tty: n_gsm: fix software flow control handling (git-fixes).
- tty: n_gsm: fix invalid use of MSC in advanced option
  (git-fixes).
- commit 7c30f9f
- tty: n_gsm: fix missing update of modem controls after DLCI open
  (git-fixes).
- commit 421f4e7
- tty: n_gsm: fix incorrect UA handling (git-fixes).
- tty: n_gsm: fix reset fifo race condition (git-fixes).
- tty: n_gsm: fix missing tty wakeup in convergence layer type 2
  (git-fixes).
- tty: n_gsm: fix wrong signal octets encoding in MSC (git-fixes).
- tty: n_gsm: fix wrong command frame length field encoding
  (git-fixes).
- tty: n_gsm: fix wrong command retry handling (git-fixes).
- tty: n_gsm: fix missing explicit ldisc flush (git-fixes).
- tty: n_gsm: fix wrong DLCI release order (git-fixes).
- tty: n_gsm: fix insufficient txframe size (git-fixes).
- commit 98e80d0
- tty: n_gsm: fix malformed counter for out of frame data
  (git-fixes).
- tty: n_gsm: fix frame reception handling (git-fixes).
- tty: n_gsm: fix wrong signal octet encoding in convergence
  layer type 2 (git-fixes).
- tty: n_gsm: fix mux cleanup after unregister tty device
  (git-fixes).
- tty: n_gsm: fix decoupled mux resource (git-fixes).
- tty: n_gsm: fix restart handling via CLD command (git-fixes).
- tty: n_gsm: fix encoding of command/response bit (git-fixes).
- tty: n_gsm: Save dlci address open status when config requester
  (git-fixes).
- tty: n_gsm: Modify CR,PF bit when config requester (git-fixes).
- commit 12973e3
- scripts/gdb: change kernel config dumping method (git-fixes).
- samples/landlock: Format with clang-format (git-fixes).
- samples/landlock: Add clang-format exceptions (git-fixes).
- samples/landlock: Fix path_list memory leak (git-fixes).
- scripts/dtc: Call pkg-config POSIXly correct (git-fixes).
- optee: add error checks in optee_ffa_do_call_with_arg()
  (git-fixes).
- scripts: sphinx-pre-install: Fix ctex support on Debian
  (git-fixes).
- scripts: sphinx-pre-install: add required ctex dependency
  (git-fixes).
- commit c823894
- tee: tee_get_drvdata(): fix description of return value
  (git-fixes).
- tunnels: do not assume mac header is set in
  skb_tunnel_check_pmtu() (git-fixes).
- tuntap: add sanity checks about msg_controllen in sendmsg
  (git-fixes).
- uaccess: fix type mismatch warnings from access_ok()
  (git-fixes).
- tests: fix idmapped mount_setattr test (git-fixes).
- seccomp: Invalidate seccomp mode to catch death failures
  (git-fixes).
- tee: optee: do not check memref size on return from Secure World
  (git-fixes).
- tools include UAPI: Sync sound/asound.h copy with the kernel
  sources (git-fixes).
- tools/testing/scatterlist: add missing defines (git-fixes).
- tools/nolibc: fix incorrect truncation of exit code (git-fixes).
- tools/nolibc: i386: fix initial stack alignment (git-fixes).
- tools/nolibc: x86-64: Fix startup code bug (git-fixes).
- tun: avoid double free in tun_free_netdev (git-fixes).
- commit 00b109c
- watch_queue: Fix missing rcu annotation (git-fixes).
- udmabuf: add back sanity check (git-fixes).
- xprtrdma: treat all calls not a bcall when bc_serv is NULL
  (git-fixes).
- wireguard: device: check for metadata_dst with skb_valid_dst()
  (git-fixes).
- zonefs: Fix management of open zones (git-fixes).
- zonefs: Clear inode information flags on inode creation
  (git-fixes).
- XArray: Update the LRU list in xas_split() (git-fixes).
- vsock/virtio: enable VQs early on probe (git-fixes).
- vsock/virtio: read the negotiated features before using VQs
  (git-fixes).
- vsock/virtio: initialize vdev->priv before using VQs
  (git-fixes).
- ucounts: Fix systemd LimitNPROC with private users regression
  (git-fixes).
- ucounts: Handle wrapping in is_ucounts_overlimit (git-fixes).
- ucounts: Base set_cred_ucounts changes on the real user
  (git-fixes).
- vsock: remove vsock from connected table when connect is
  interrupted by a signal (git-fixes).
- xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
  (git-fixes).
- ucounts: Fix rlimit max values check (git-fixes).
- zonefs: add MODULE_ALIAS_FS (git-fixes).
- ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
  (git-fixes).
- commit 4dc2af2
- exfat: Drop superfluous new line for error messages
  (bsc#1201725).
- exfat: Downgrade ENAMETOOLONG error message to debug messages
  (bsc#1201725).
- exfat: Expand exfat_err() and co directly to pr_*() macro
  (bsc#1201725).
- exfat: Define NLS_NAME_* as bit flags explicitly (bsc#1201725).
- exfat: Return ENAMETOOLONG consistently for oversized paths
  (bsc#1201725).
- commit d002ca3
- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
- scsi: qla2xxx: Update manufacturer details (bsc#1201958).
- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
- scsi: qla2xxx: Fix discovery issues in FC-AL topology
  (bsc#1201958).
- scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
- scsi: qla2xxx: Fix response queue handler reading stale packets
  (bsc#1201958).
- scsi: qla2xxx: Zero undefined mailbox IN registers
  (bsc#1201958).
- scsi: qla2xxx: Fix incorrect display of max frame size
  (bsc#1201958).
- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
  (bsc#1201958).
- commit 6c401ae
- Drop qla2xxx patch which prevented nvme port discovery
  (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958)
  Upstream fixed the problem by reverting the offending commit.
  Delete:
  - patches.suse/scsi-qla2xxx-Fix-disk-failure-to-rediscover.patch
- commit ae1d1a3
- selftests/seccomp: Don't call read() on TTY from background pgrp
  (git-fixes).
- selftests: net: udpgro_fwd.sh: explicitly checking the available
  ping feature (git-fixes).
- commit 41741a6
- testing: nvdimm: asm/mce.h is not needed in nfit.c (git-fixes).
- testing: nvdimm: iomap: make __nfit_test_ioremap a macro
  (git-fixes).
- kvm: selftests: do not use bitfields larger than 32-bits for
  PTEs (git-fixes).
- KVM: selftests: Silence compiler warning in the
  kvm_page_table_test (git-fixes).
- testing/selftests/mqueue: Fix mq_perf_tests to free the
  allocated cpu set (git-fixes).
- userfaultfd/selftests: fix hugetlb area allocations (git-fixes).
- KVM: selftests: Make sure kvm_create_max_vcpus test won't hit
  RLIMIT_NOFILE (git-fixes).
- commit b3cbd1a
- selftests: forwarding: fix error message in learning_test
  (git-fixes).
- selftests: forwarding: fix learning_test when h1 supports
  IFF_UNICAST_FLT (git-fixes).
- selftests: forwarding: fix flood_unicast_test when h2 supports
  IFF_UNICAST_FLT (git-fixes).
- selftests: mptcp: more stable diag tests (git-fixes).
- selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
  (git-fixes).
- selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in
  nft_concat_range.sh (git-fixes).
- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
  (git-fixes).
- selftests/resctrl: Fix null pointer dereference on open failed
  (git-fixes).
- selftests: vm: Makefile: rename TARGETS to VMTARGETS
  (git-fixes).
- selftests: add ping test with ping_group_range tuned
  (git-fixes).
- selftests: ocelot: tc_flower_chains: specify conform-exceed
  action for policer (git-fixes).
- selftests/net: so_txtime: usage(): fix documentation of default
  clock (git-fixes).
- selftests/net: so_txtime: fix parsing of start time stamp on
  32 bit systems (git-fixes).
- selftests: mirror_gre_bridge_1q: Avoid changing PVID while
  interface is operational (git-fixes).
- selftest/vm: verify remap destination address in mremap_test
  (git-fixes).
- selftest/vm: verify mmap addr in mremap_test (git-fixes).
- selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted
  packets (git-fixes).
- selftests: test_vxlan_under_vrf: Fix broken test case
  (git-fixes).
- selftests: mptcp: add csum mib check for mptcp_connect
  (git-fixes).
- selftests/net: timestamping: Fix bind_phc check (git-fixes).
- selftests, x86: fix how check_cc.sh is being invoked
  (git-fixes).
- selftests/rseq: Change type of rseq_offset to ptrdiff_t
  (git-fixes).
- selftests/rseq: x86-32: use %gs segment selector for accessing
  rseq thread area (git-fixes).
- selftests/rseq: x86-64: use %fs segment selector for accessing
  rseq thread area (git-fixes).
- selftests/rseq: Fix: work-around asm goto compiler bugs
  (git-fixes).
- selftests/rseq: Remove arm/mips asm goto compiler work-around
  (git-fixes).
- selftests/rseq: Fix warnings about #if checks of undefined
  tokens (git-fixes).
- selftests/rseq: Fix ppc32 offsets by using long rather than
  off_t (git-fixes).
- selftests/rseq: Fix ppc32 missing instruction selection "/u"/
  and "/x"/ for load/store (git-fixes).
- selftests/rseq: Fix ppc32: wrong rseq_cs 32-bit field pointer
  on big endian (git-fixes).
- selftests/rseq: Uplift rseq selftests for compatibility with
  glibc-2.35 (git-fixes).
- selftests/rseq: Introduce thread pointer getters (git-fixes).
- selftests/rseq: Introduce rseq_get_abi() helper (git-fixes).
- selftests/rseq: Remove volatile from __rseq_abi (git-fixes).
- selftests/rseq: Remove useless assignment to cpu variable
  (git-fixes).
- selftests/rseq: introduce own copy of rseq uapi header
  (git-fixes).
- selftests/sgx: Treat CC as one argument (git-fixes).
- selftests/x86: Add validity check and allow field splitting
  (git-fixes).
- selftests: vm: fix clang build error multiple output files
  (git-fixes).
- selftests: pmtu.sh: Kill nettest processes launched in subshell
  (git-fixes).
- selftests: pmtu.sh: Kill tcpdump processes launched by subshell
  (git-fixes).
- kselftest/vm: fix tests build with old libc (git-fixes).
- selftests: mlxsw: resource_scale: Fix return value (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust
  (git-fixes).
- selftests/memfd: clean up mapping in mfd_fail_write (git-fixes).
- selftest/vm: fix map_fixed_noreplace test failure (git-fixes).
- selftests: mptcp: fix diag instability (git-fixes).
- selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
  (git-fixes).
- selftests/seccomp: Fix seccomp failure by adding missing headers
  (git-fixes).
- selftests/exec: Add non-regular to TEST_GEN_PROGS (git-fixes).
- selftests: netfilter: disable rp_filter on router (git-fixes).
- selftests: netfilter: fix exit value for nft_concat_range
  (git-fixes).
- selftests: fixup build warnings in pidfd / clone3 tests
  (git-fixes).
- selftests: nft_concat_range: add test for reload with no
  element add/del (git-fixes).
- kselftest: Fix vdso_test_abi return status (git-fixes).
- selftests: skip mincore.check_file_mmap when fs lacks needed
  support (git-fixes).
- selftests: openat2: Skip testcases that fail with EOPNOTSUPP
  (git-fixes).
- selftests: openat2: Add missing dependency in Makefile
  (git-fixes).
- selftests: openat2: Print also errno in failure messages
  (git-fixes).
- selftests: futex: Use variable MAKE instead of make (git-fixes).
- selftests/exec: Remove pipe from TEST_GEN_FILES (git-fixes).
- selftests/zram: Adapt the situation that /dev/zram0 is being
  used (git-fixes).
- selftests/zram01.sh: Fix compression ratio calculation
  (git-fixes).
- selftests/zram: Skip max_comp_streams interface on newer kernel
  (git-fixes).
- kselftest: signal all child processes (git-fixes).
- selftests: rtc: Increase test timeout so that all tests run
  (git-fixes).
- selftests: mptcp: fix ipv6 routing setup (git-fixes).
- selftests/vm: make charge_reserved_hugetlb.sh work with existing
  cgroup setting (git-fixes).
- selftests/powerpc: Add a test of sigreturning to the kernel
  (git-fixes).
- selftests/powerpc/spectre_v2: Return skip code when miss_percent
  is high (git-fixes).
- selftests/rseq: remove ARRAY_SIZE define from individual tests
  (git-fixes).
- selftests: harness: avoid false negatives if test has no ASSERTs
  (git-fixes).
- selftests/ftrace: make kprobe profile testcase description
  unique (git-fixes).
- selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
  (git-fixes).
- selftests: cgroup: Test open-time cgroup namespace usage for
  migration checks (git-fixes).
- selftests: cgroup: Test open-time credential usage for migration
  checks (git-fixes).
- selftests: cgroup: Make cg_create() use 0755 for permission
  instead of 0644 (git-fixes).
- selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
  (git-fixes).
- selftests: net: Fix a typo in udpgro_fwd.sh (git-fixes).
- selftests/net: udpgso_bench_tx: fix dst ip argument (git-fixes).
- selftest/net/forwarding: declare NETIFS p9 p10 (git-fixes).
- selftests: Fix IPv6 address bind tests (git-fixes).
- selftests: Fix raw socket bind tests with VRF (git-fixes).
- selftests: Add duplicate config only for MD5 VRF tests
  (git-fixes).
- selftests: icmp_redirect: pass xfail=0 to log_test()
  (git-fixes).
- selftests: net: Correct ping6 expected rc from 2 to 1
  (git-fixes).
- selftests/fib_tests: Rework fib_rp_filter_test() (git-fixes).
- selftests: net: Correct case name (git-fixes).
- selftests: netfilter: add a vrf+conntrack testcase (git-fixes).
- selftests: gpio: fix gpio compiling error (git-fixes).
- selftests: net: tls: remove unused variable and code
  (git-fixes).
- selftests/vm/transhuge-stress: fix ram size thinko (git-fixes).
- selftests: x86: fix [-Wstringop-overread] warn in
  test_process_vm_readv() (git-fixes).
- selftests/memfd: remove unused variable (git-fixes).
- commit 48061db
- 9p: Fix refcounting during full path walks for fid lookups
  (git-fixes).
- 9p: fix fid refcount leak in v9fs_vfs_get_link (git-fixes).
- 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl
  (git-fixes).
- commit ecbaea5
- blacklist.conf: Add ALSA entries that can't be applied to SLE15-SP4 kernels
  Those are to be cleared once when more ALSA core stuff is backported
- commit b982d6c
- macsec: always read MACSEC_SA_ATTR_PN as a u64 (git-fixes).
- macsec: limit replay window size with XPN (git-fixes).
- macsec: fix error message in macsec_add_rxsa and _txsa
  (git-fixes).
- macsec: fix NULL deref in macsec_add_rxsa (git-fixes).
- commit 4b9d2ad
- exfat: use updated exfat_chain directly during renaming
  (git-fixes).
- commit 6b8d95e
- nilfs2: fix incorrect masking of permission flags for symlinks
  (git-fixes).
- usbnet: Run unregister_netdev() before unbind() again
  (git-fixes).
- nilfs2: fix lockdep warnings during disk space reclamation
  (git-fixes).
- nilfs2: fix lockdep warnings in page operations for btree nodes
  (git-fixes).
- minix: fix bug when opening a file with O_DIRECT (git-fixes).
- locking/lockdep: Iterate lock_classes directly when reading
  lockdep files (git-fixes).
- locking/lockdep: Avoid potential access of invalid memory in
  lock_class (git-fixes).
- loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).
- smsc95xx: Ignore -ENODEV errors when device is unplugged
  (git-fixes).
- net: usb: Correct reset handling of smsc95xx (git-fixes).
- loop: Use pr_warn_once() for loop_control_remove() warning
  (git-fixes).
- net: usb: Correct PHY handling of smsc95xx (git-fixes).
- commit 3017f33
- selftests/landlock: Add tests for unknown access rights
  (git-fixes).
- commit a355ad8
- fix race between exit_itimers() and /proc/pid/timers
  (git-fixes).
- iov_iter: fix build issue due to possible type mis-match
  (git-fixes).
- iov_iter: Fix iter_xarray_get_pages{,_alloc}() (git-fixes).
- landlock: Fix same-layer rule unions (git-fixes).
- landlock: Create find_rule() from unmask_layers() (git-fixes).
- landlock: Reduce the maximum number of layers to 16 (git-fixes).
- landlock: Define access_mask_t to enforce a consistent access
  mask size (git-fixes).
- selftests/landlock: Test landlock_create_ruleset(2) argument
  check ordering (git-fixes).
- landlock: Change landlock_restrict_self(2) check ordering
  (git-fixes).
- landlock: Change landlock_add_rule(2) argument check ordering
  (git-fixes).
- selftests/landlock: Add tests for O_PATH (git-fixes).
- selftests/landlock: Fully test file rename with "/remove"/ access
  (git-fixes).
- selftests/landlock: Extend access right tests to directories
  (git-fixes).
- selftests/landlock: Extend tests for minimal valid attribute
  size (git-fixes).
- selftests/landlock: Make tests build with old libc (git-fixes).
- landlock: Fix landlock_add_rule(2) documentation (git-fixes).
- selftests/landlock: Format with clang-format (git-fixes).
- selftests/landlock: Normalize array assignment (git-fixes).
- selftests/landlock: Add clang-format exceptions (git-fixes).
- landlock: Format with clang-format (git-fixes).
- landlock: Add clang-format exceptions (git-fixes).
- l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be
  using netdev_master_upper_dev_get_rcu (git-fixes).
- landlock: Use square brackets around "/landlock-ruleset"/
  (git-fixes).
- lockdep: Correct lock_classes index mapping (git-fixes).
- irqchip/sifive-plic: Add missing thead,c900-plic match string
  (git-fixes).
- inet_diag: fix kernel-infoleak for UDP sockets (git-fixes).
- commit 6710d1e
- asm-generic: remove a broken and needless ifdef conditional
  (git-fixes).
- Documentation: fix udp_wmem_min in ip-sysctl.rst (git-fixes).
- Documentation: add description for net.sctp.ecn_enable
  (git-fixes).
- Documentation: add description for net.sctp.intl_enable
  (git-fixes).
- Documentation: add description for net.sctp.reconf_enable
  (git-fixes).
- dma-debug: make things less spammy under memory pressure
  (git-fixes).
- export: fix string handling of namespace in EXPORT_SYMBOL_NS
  (git-fixes).
- fat: add ratelimit to fat*_ent_bread() (git-fixes).
- dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
  (git-fixes).
- Documentation: add description for net.core.gro_normal_batch
  (git-fixes).
- Documentation: move watch_queue to core-api (git-fixes).
- exfat: fix referencing wrong parent directory information
  after renaming (git-fixes).
- arm_pmu: Validate single/group leader events (git-fixes).
- configfs: fix a race in configfs_{,un}register_subsystem()
  (git-fixes).
- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
- exfat: reuse exfat_inode_info variable instead of calling
  EXFAT_I() (git-fixes).
- device property: Check fwnode->secondary when finding properties
  (git-fixes).
- erofs: fix deadlock when shrink erofs slab (git-fixes).
- commit 1ff4d9a
- patches.suse/msft-hv-2570-hv_netvsc-Add-support-for-XDP_REDIRECT.patch:
  (bsc#1199364).
- commit fbec9a8
- nvme-auth: retry command if DNR bit is not set (bsc#1201675).
- commit 0beb6ec
- nvme: kabi fixes for in-band authentication (bsc#1199086).
- commit 26c80ba
- Update config files.
- commit 1003620
- cifs: fix reconnect on smb3 mount types (bsc#1201427).
- commit d696086
- Update
  patches.suse/netfilter-nf_tables-disallow-non-stateful-expression.patch
  references (add CVE-2022-32250).
- commit 801027d
- supported.conf: mark drivers/nvme/common as supported (jsc#SLE-20183)
- commit 2fed93a
- Refresh nvme in-band authentication patches (bsc#1199086)
- nvme: implement In-Band authentication (jsc#SLE-20183).
- Refresh
  patches.suse/0007-nvme-auth-Diffie-Hellman-key-exchange-support.patch.
- Refresh
  patches.suse/0008-nvmet-parse-fabrics-commands-on-io-queues.patch.
- nvmet: implement basic In-Band Authentication (jsc#SLE-20183).
- Refresh
  patches.suse/0010-nvmet-auth-Diffie-Hellman-key-exchange-support.patch.
- nvmet-auth: expire authentication sessions (jsc#SLE-20183).
- Delete patches.suse/nvme-auth-fixup-crash-at-boot.patch.
- Delete
  patches.suse/nvme-fix-visibility-of-dev_attr_dhchap_ctrl_secret-s.patch.
- commit 90c9163
- Refresh patches.suse/0001-crypto-add-crypto_has_shash.patch.
- Refresh patches.suse/0002-crypto-add-crypto_has_kpp.patch.
- Refresh
  patches.suse/0003-lib-base64-RFC4648-compliant-base64-encoding.patch.
- Refresh
  patches.suse/0004-nvme-add-definitions-for-NVMe-In-Band-authentication.patch.
- Refresh
  patches.suse/0005-nvme-fabrics-decode-authentication-required-connect-.patch.
- commit 7d9a006
- KABI: cgroup: Restore KABI of css_set (bsc#1201610).
- cgroup: Use separate src/dst nodes when preloading css_sets
  for migration (bsc#1201610).
- commit fa420fb
- marvell: octeontx2: build error: unknown type name 'u64'
  (jsc#SLE-24682).
- commit ca6af39
- octeontx2-pf: devlink params support to set mcam entry count
  (jsc#SLE-24682).
- Refresh
  patches.suse/devlink-Make-devlink_register-to-be-void.patch.
- commit 255954c
- octeontx2-pf: cn10k: Config DWRR weight based on MTU
  (jsc#SLE-24682).
- Refresh
  patches.suse/octeontx2-pf-cleanup-transmit-link-deriving-logic.patch.
- commit c99a251
- octeontx2-vf: Add support for adaptive interrupt coalescing
  (jsc#SLE-24682).
- octeontx2-pf: replace bitmap_weight with bitmap_empty where
  appropriate (jsc#SLE-24682).
- octeontx2-af: fix error code in is_valid_offset()
  (jsc#SLE-24682).
- octeontx2-pf: Add support for adaptive interrupt coalescing
  (jsc#SLE-24682).
- octeontx2-pf: Remove unnecessary synchronize_irq() before
  free_irq() (jsc#SLE-24682).
- octeontx2-af: debugfs: fix error return of allocations
  (jsc#SLE-24682).
- octeontx2-af: initialize action variable (jsc#SLE-24682).
- octeontx2-af: cn10k: add workaround for ptp errata
  (jsc#SLE-24682).
- octeontx2-pf: cn10k: add support for new ptp timestamp format
  (jsc#SLE-24682).
- octeontx2-af: fix array bound error (jsc#SLE-24682).
- octeontx2-pf: Add TC feature for VFs (jsc#SLE-24682).
- octeontx2-pf: PFC config support with DCBx (jsc#SLE-24682).
- octeontx2-af: Flow control resource management (jsc#SLE-24682).
- octeontx2-af: Priority flow control configuration support
  (jsc#SLE-24682).
- octeontx2-af: Don't enable Pause frames by default
  (jsc#SLE-24682).
- octeontx2-af: Add KPU changes to parse NGIO as separate layer
  (jsc#SLE-24682).
- octeontx2-af: Increase link credit restore polling timeout
  (jsc#SLE-24682).
- octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
  (jsc#SLE-24682).
- octeontx2-af: cn10k: Use appropriate register for LMAC enable
  (jsc#SLE-24682).
- octeontx2-af: Retry until RVU block reset complete
  (jsc#SLE-24682).
- octeontx2-af: Fix LBK backpressure id count (jsc#SLE-24682).
- octeontx2-af: Fix interrupt name strings (jsc#SLE-24682).
- octeontx2-nicvf: Free VF PTP resources (jsc#SLE-24682).
- octeontx2-af: Increment ptp refcount before use (jsc#SLE-24682).
- octeontx2-af: debugfs: don't corrupt user memory
  (jsc#SLE-24682).
- octeontx2-pf: select CONFIG_NET_DEVLINK (jsc#SLE-24682).
- octeontx2-af: use swap() to make code cleaner (jsc#SLE-24682).
- octeontx2-af: debugfs: Add channel and channel mask
  (jsc#SLE-24682).
- octeontx2-af: cn10k: debugfs for dumping LMTST map table
  (jsc#SLE-24682).
- octeontx2-af: debugfs: Minor changes (jsc#SLE-24682).
- octeontx2-af: Increase number of reserved entries in KPU
  (jsc#SLE-24682).
- octeontx2-nic: fix mixed module build (jsc#SLE-24682).
- octeontx2-af: Add support to flush full CPT CTX cache
  (jsc#SLE-24682).
- octeontx2-af: Perform cpt lf teardown in non FLR path
  (jsc#SLE-24682).
- octeontx2-af: Enable CPT HW interrupts (jsc#SLE-24682).
- octeontx2-pf: Simplify the receive buffer size calculation
  (jsc#SLE-24682).
- octeontx2-af: Remove redundant initialization of variable pin
  (jsc#SLE-24682).
- octeontx2-pf: Add XDP support to netdev PF (jsc#SLE-24682).
- octeontx2-af: Adjust LA pointer for cpt parse header
  (jsc#SLE-24682).
- octeontx2-nicvf: Add PTP hardware clock support to NIX VF
  (jsc#SLE-24682).
- octeontx2-pf: Use hardware register for CQE count
  (jsc#SLE-24682).
- octeontx2-af: Add external ptp input clock (jsc#SLE-24682).
- octeontx2-af: Use ptp input clock info from firmware data
  (jsc#SLE-24682).
- octeontx2-af: Reset PTP config in FLR handler (jsc#SLE-24682).
- octeontx2: Move devlink registration to be last devlink command
  (jsc#SLE-24682).
- octeontx2-af: Optimize KPU1 processing for variable-length
  headers (jsc#SLE-24682).
- octeontx2-af: Limit KPU parsing for GTPU packets
  (jsc#SLE-24682).
- octeontx2-af: verify CQ context updates (jsc#SLE-24682).
- octeontx2-af: Remove redundant initialization of variable
  blkaddr (jsc#SLE-24682).
- octeontx2-af: Fix uninitialized variable val (jsc#SLE-24682).
- octeontx2-af: Hardware configuration for inline IPsec
  (jsc#SLE-24682).
- octeontx2-pf: CN10K: Hide RPM stats over ethtool
  (jsc#SLE-24682).
- octeontx2-pf: cn10K: Reserve LMTST lines per core
  (jsc#SLE-24682).
- octeontx2-af: Use NDC TX for transmit packet data
  (jsc#SLE-24682).
- octeontx2-pf: Add vlan-etype to ntuple filters (jsc#SLE-24682).
- octeontx2-af: Fix inconsistent license text (jsc#SLE-24682).
- octeontx2-pf: Fix inconsistent license text (jsc#SLE-24682).
- octeontx2-af: cn10K: support for sched lmtst and other features
  (jsc#SLE-24682).
- octeontx2-af: Add mbox to retrieve bandwidth profile free count
  (jsc#SLE-24682).
- octeontx2-af: Remove channel verification while installing
  MCAM rules (jsc#SLE-24682).
- octeontx2-af: Add PTP device id for CN10K and 95O silcons
  (jsc#SLE-24682).
- octeontx2-af: Add free rsrc count mbox msg (jsc#SLE-24682).
- octeontx2-af: Add SDP interface support (jsc#SLE-24682).
- octeontx2-af: nix and lbk in loop mode in 98xx (jsc#SLE-24682).
- octeontx2-af: Allow to configure flow tag LSB byte as RSS adder
  (jsc#SLE-24682).
- octeontx2-af: enable tx shaping feature for 96xx C0
  (jsc#SLE-24682).
- octeontx2-af: Wait for TX link idle for credits change
  (jsc#SLE-24682).
- octeontx2-af: Change the order of queue work and interrupt
  disable (jsc#SLE-24682).
- octeontx2-af: cn10k: Set cache lines for NPA batch alloc
  (jsc#SLE-24682).
- octeontx2-af: Use DMA_ATTR_FORCE_CONTIGUOUS attribute in DMA
  alloc (jsc#SLE-24682).
- octeontx2-pf: Don't mask out supported link modes
  (jsc#SLE-24682).
- octeontx2-af: Handle return value in block reset
  (jsc#SLE-24682).
- octeontx2-pf: Add check for non zero mcam flows (jsc#SLE-24682).
- octeontx2-af: remove redudant second error check on variable
  err (jsc#SLE-24682).
- octeontx2-pf: Allow VLAN priority also in ntuple filters
  (jsc#SLE-24682).
- octeontx2-af: configure npc for cn10k to allow packets from cpt
  (jsc#SLE-24682).
- octeontx2-af: cn10K: Get NPC counters value (jsc#SLE-24682).
- octeontx2-af: Allocate low priority entries for PF
  (jsc#SLE-24682).
- octeontx2-pf: Unify flow management variables (jsc#SLE-24682).
- octeontx2-pf: Sort the allocated MCAM entry indices
  (jsc#SLE-24682).
- octeontx2-pf: Ntuple filters support for VF netdev
  (jsc#SLE-24682).
- octeontx2-pf: Enable NETIF_F_RXALL support for VF driver
  (jsc#SLE-24682).
- octeontx2-af: Add debug messages for failures (jsc#SLE-24682).
- octeontx2-af: add proper return codes for AF mailbox handlers
  (jsc#SLE-24682).
- octeontx2-af: Modify install flow error codes (jsc#SLE-24682).
- octeontx2-af: Fix spelling mistake "/Makesure"/ -> "/Make sure"/
  (jsc#SLE-24682).
- octeontx2-af: cn10k: DWRR MTU configuration (jsc#SLE-24682).
- octeontx2-af: Enhance mailbox trace entry (jsc#SLE-24682).
- commit 7af5fda
- kabi/severities: Exclude ppc kvm
- commit 56c89d8
- selftest/powerpc: Add PAPR sysfs attributes sniff test
  (bsc#1200465 ltc#197256 jsc#SLE-18130).
- powerpc/pseries: Interface to represent PAPR firmware attributes
  (bsc#1200465 ltc#197256 jsc#SLE-18130).
- commit 29350fd
- powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY
  (bsc#1200465 ltc#197256 jsc#SLE-18130).
- powerpc/pseries: rename min_common_depth to primary_domain_index
  (bsc#1200465 ltc#197256 jsc#SLE-18130).
- commit bd72f4c
- Add dtb-starfive
- commit 85335b1
- io_uring: terminate manual loop iterator loop correctly for
  non-vecs (git-fixes).
- io_uring: add a schedule point in io_add_buffers() (git-fixes).
- commit 52b6651
- Add dtb-microchip
- commit c797107
- rpm/kernel-source.spec.in: temporary workaround for a build failure
  Upstream c6x architecture removal left a dangling link behind which
  triggers openSUSE post-build check in kernel-source, failing
  kernel-source build.
  A fix deleting the danglink link has been submitted but it did not make
  it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
  utility does not handle symlink removal. Add a temporary band-aid which
  deletes all dangling symlinks after unpacking the kernel source tarball.
  [jslaby] It's not that temporary as we are dragging this for quite some
  time in master. The reason is that this can happen any time again, so
  let's have this in packaging instead.
- commit 52a1ad7
libtirpc
-exclude ipv6 addresses in client protocol 2 code (bsc#1200800)
  - update 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
- fix memory leak in params.r_addr assignement (bsc#1198752)
  - add 0001-fix-parms.r_addr-memory-leak.patch
libyajl
- add libyajl-CVE-2022-24795.patch (CVE-2022-24795, bsc#1198405)
libzypp
- Add PoolItem::statusReinit to reset the status it's initial
  state in the ResPool (might help bsc#1199895)
  This may either be 'KEEP_STATE bySOLVER' or 'LOCKED byUSER' if
  the PoolItem matched a hard lock defined in /etc/zypp/locks.
- Fix building with GCC 13 on i586 (fixes #407, fixes #396)
- Be prepared to receive exceptions from curl_easy_cleanup
  (bsc#1201092)
- Don't auto-flag kernel-firmware as 'reboot-needed' (bsc#1200993)
- Remove Medianetwork and dependend code.
  This commit removes the MediaNetwork tech preview and all related
  code. First reason for this is that MediaNetwork was just meant
  as a way to test the new CURL based downloader and second: since
  the Provide API is going to completely replace the current media
  backend it would be extra work to ensure that changes on the
  Downloader do not break MediaNetwork.
- version 17.31.0 (22)
- Fix building with GCC 12.x release (#396)
- version 17.30.3 (22)
open-iscsi
- Modify SPEC file so systemd unit files are mode 644 (not 755)
  (bsc#1200570)
- For Tumbleweed, moved logrotate files from user-specific
  directory /etc/logrotate.d to vendor-specific
  /usr/etc/logrotate.d
  (for Stefan Schubert <schubi@suse.com>)
openldap2
- bsc#1198341 - Prevent memory reuse which may lead to instability
  * 0243-Change-malloc-to-use-calloc-to-prevent-memory-reuse-.patch
perl
- fix File::Path rmtree/remove_tree race condition
  [bnc#1047178] [CVE-2017-6512]
  new patch: perl-file_path_rmtree_fchmod.diff
procps
- Add the patches
  * procps-3.3.17-library-bsc1181475.patch
  * procps-3.3.17-top-bsc1181475.patch
  which are backports of current newlib tree to solve bug bsc#1181475
  * 'free' command reports misleading "/used"/ value
python-pyOpenSSL
- Add check_inv_ALPN_lists.patch checks for invalid ALPN lists
  before calling OpenSSL (gh#pyca/pyopenssl#1056).
- update to 21.0.0 (bsc#1200771, jsc#SLE-24519):
  - The minimum ``cryptography`` version is now 3.3.
  - Drop support for Python 3.5
  - Raise an error when an invalid ALPN value is set.
  - Added ``OpenSSL.SSL.Context.set_min_proto_version`` and ``OpenSSL.SSL.Context.set_max_proto_version``
  - Updated ``to_cryptography`` and ``from_cryptography`` methods to support an
    upcoming release of ``cryptography`` without raising deprecation warnings.
python-pytz
- update to 2022.1
  * matches tzdata 2022a
  * declare python 3.10 compatibility
- update to 2021.3
  * matches tzdata 2021c
rsyslog
- fix segfault in qDeqLinkedList during shutdown (bsc#1199283)
  * add 0001-queue-Add-NULL-check-in-qDeqLinkedList.patch
samba
- CVE-2022-1615: Do not ignore errors in random number generation;
  (bso#15103); (bsc#1202976);
- CVE-2022-32743: Implement validated dnsHostName write rights;
  (bso#14833); (bsc#1202803);
- Fix Use after free when iterating
  smbd_server_connection->connections after tree disconnect
  failure; (bso#15128); (bsc#1200102).
sysconfig
- version 0.85.9
- spec: revert to recommend wicked-service on <= 15.4
- netconfig: remove sed dependency
- netconfig/dns-resolver: remove search limit of 6 domains (bsc#1199093)
- netconfig: cleanup /var/run leftovers (bsc#1194557)
- netconfig: update ntp man page documentation, fix typos
- spec: drop legacy migration (from sle11) and rpm-utils
- version 0.85.8
- netconfig: revert NM default policy change change (boo#1185882)
  With the change to the default policy, netconfig with NetworkManager
  as network.service accepted settings from all services/programs
  directly instead only from NetworkManager, where plugins/services
  have to deliver their settings to apply them.
- version 0.85.7
- spec: Drop hard dependency on /sbin/ifup
- spec: Suggest instead of recommend wicked-service
- spec: Mention that the .spec file is in git as well
- Also support service(network) provides
systemd
- Don't replace /etc/systemd/system/tmp.mount symlink with a dangling one
  pointing to /usr/lib/systemd/ (bsc#1201795)
- Update 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (jsc#PED-944)
  To decrease log level of messages about use of KillMode=none from warning to
  debug. SAP still uses this deprecated option and the warnings emitted by PID1
  confuse both SAP customers and support.
- Import commit 7b70d88264a588fdba36c6e7655d1feea2b0e0a0 (merge of v249.12)
  For a complete list of changes, visit:
  https://github.com/openSUSE/systemd/compare/4949659dd6ce81845e13034504fe06b85a02f08b...7b70d88264a588fdba36c6e7655d1feea2b0e0a0
- Import commit 4949659dd6ce81845e13034504fe06b85a02f08b
  0f096f16ba tmpfiles: check the directory we were supposed to create, not its parent
  82c3793e43 stat-util: replace is_dir() + is_dir_fd() by single is_dir_full() call
  2191a9ae95 logind: don't delay login for root even if systemd-user-sessions.service is not activated yet (bsc#1195059)
systemd-presets-common-SUSE
- enable ignition-delete-config by default (bsc#1199524)
- Modify branding-preset-states to fix systemd-presets-common-SUSE
  not enabling new user systemd service preset configuration just
  as it handles system service presets. By passing an (optional)
  second parameter "/user"/, the save/apply-changes commands now
  work with user services instead of system ones (boo#1200485)
- Add the wireplumber user service preset to enable it by default
  in SLE15-SP4 where it replaced pipewire-media-session, but keep
  pipewire-media-session preset so we don't have to branch the
  systemd-presets-common-SUSE package for SP4 (boo#1200485)
timezone
- Update to reflect new Chile DST change, bsc#1202310
  * bsc1202310.patch
util-linux
- agetty: Resolve tty name even if stdin is specified (bsc#1197178,
  util-linux-agetty-resolve-tty-if-stdin-is-specified.patch).
- libmount: When moving a mount point, update all sub mount entries
  in utab (bsc#1198731,
  util-linux-libmount-moving-mount-point-sub-mounts.patch,
  util-linux-libmount-fix-and-improve-utab-on-ms_move.patch).
util-linux-systemd
- agetty: Resolve tty name even if stdin is specified (bsc#1197178,
  util-linux-agetty-resolve-tty-if-stdin-is-specified.patch).
- libmount: When moving a mount point, update all sub mount entries
  in utab (bsc#1198731,
  util-linux-libmount-moving-mount-point-sub-mounts.patch,
  util-linux-libmount-fix-and-improve-utab-on-ms_move.patch).
vim
- Updated to version 9.0 with patch level 0313, fixes the following problems
  * Fixing bsc#1200884 Vim: Error on startup
  * Fixing bsc#1200902 VUL-0: CVE-2022-2183: vim: Out-of-bounds Read through get_lisp_indent() Mon 13:32
  * Fixing bsc#1200903 VUL-0: CVE-2022-2182: vim: Heap-based Buffer Overflow through parse_cmd_address() Tue 08:37
  * Fixing bsc#1200904 VUL-0: CVE-2022-2175: vim: Buffer Over-read through cmdline_insert_reg() Tue 08:37
  * Fixing bsc#1201249 VUL-0: CVE-2022-2304: vim: stack buffer overflow in spell_dump_compl()
  * Fixing bsc#1201356 VUL-1: CVE-2022-2343: vim: Heap-based Buffer Overflow in GitHub repository vim prior to 9.0.0044
  * Fixing bsc#1201359 VUL-1: CVE-2022-2344: vim: Another Heap-based Buffer Overflow vim prior to 9.0.0045
  * Fixing bsc#1201363 VUL-1: CVE-2022-2345: vim: Use After Free in GitHub repository vim prior to 9.0.0046.
  * Fixing bsc#1201620 PUBLIC SUSE Linux Enterprise Server 15 SP4 Basesystem zbalogh@suse.com NEW --- SLE-15-SP4-Full-x86_64-GM-Media1 and vim-plugin-tlib-1.27-bp154.2.18.noarch issue
  * Fixing bsc#1202414 VUL-1: CVE-2022-2819: vim: Heap-based Buffer Overflow in compile_lock_unlock()
  * Fixing bsc#1202552 VUL-1: CVE-2022-2874: vim: NULL Pointer Dereference in generate_loadvar()
  * Fixing bsc#1200270 VUL-1: CVE-2022-1968: vim: use after free in utf_ptr2char
  * Fixing bsc#1200697 VUL-1: CVE-2022-2124: vim: out of bounds read in current_quote()
  * Fixing bsc#1200698 VUL-1: CVE-2022-2125: vim: out of bounds read in get_lisp_indent()
  * Fixing bsc#1200700 VUL-1: CVE-2022-2126: vim: out of bounds read in suggest_trie_walk()
  * Fixing bsc#1200701 VUL-1: CVE-2022-2129: vim: out of bounds write in vim_regsub_both()
  * Fixing bsc#1200732 VUL-1: CVE-2022-1720: vim: out of bounds read in grab_file_name()
  * Fixing bsc#1201132 VUL-1: CVE-2022-2264: vim: out of bounds read in inc()
  * Fixing bsc#1201133 VUL-1: CVE-2022-2284: vim: out of bounds read in utfc_ptr2len()
  * Fixing bsc#1201134 VUL-1: CVE-2022-2285: vim: negative size passed to memmove() due to integer overflow
  * Fixing bsc#1201135 VUL-1: CVE-2022-2286: vim: out of bounds read in ins_bytes()
  * Fixing bsc#1201136 VUL-1: CVE-2022-2287: vim: out of bounds read in suggest_trie_walk()
  * Fixing bsc#1201150 VUL-1: CVE-2022-2231: vim: null pointer dereference skipwhite()
  * Fixing bsc#1201151 VUL-1: CVE-2022-2210: vim: out of bounds read in ml_append_int()
  * Fixing bsc#1201152 VUL-1: CVE-2022-2208: vim: null pointer dereference in diff_check()
  * Fixing bsc#1201153 VUL-1: CVE-2022-2207: vim: out of bounds read in ins_bs()
  * Fixing bsc#1201154 VUL-1: CVE-2022-2257: vim: out of bounds read in msg_outtrans_special()
  * Fixing bsc#1201155 VUL-1: CVE-2022-2206: vim: out of bounds read in msg_outtrans_attr()
  * Fixing bsc#1201863 VUL-1: CVE-2022-2522: vim: out of bounds read via nested autocommand
  * Fixing bsc#1202046 VUL-1: CVE-2022-2571: vim: Heap-based Buffer Overflow related to ins_comp_get_next_word_or_line()
  * Fixing bsc#1202049 VUL-1: CVE-2022-2580: vim: Heap-based Buffer Overflow related to eval_string()
  * Fixing bsc#1202050 VUL-1: CVE-2022-2581: vim: Out-of-bounds Read related to cstrchr()
  * Fixing bsc#1202051 VUL-1: CVE-2022-2598: vim: Undefined Behavior for Input to API related to diff_mark_adjust_tp() and ex_diffgetput()
  * Fixing bsc#1202420 VUL-1: CVE-2022-2817: vim: Use After Free in f_assert_fails()
  * Fixing bsc#1202421 VUL-1: CVE-2022-2816: vim: Out-of-bounds Read in check_vim9_unlet()
  * Fixing bsc#1202511 VUL-1: CVE-2022-2862: vim: use-after-free in compile_nested_function()
  * Fixing bsc#1202512 VUL-1: CVE-2022-2849: vim: Invalid memory access related to mb_ptr2len()
  * Fixing bsc#1202515 VUL-1: CVE-2022-2845: vim: Buffer Over-read related to display_dollar()
  * Fixing bsc#1202599 VUL-1: CVE-2022-2889: vim: use-after-free in find_var_also_in_script() in evalvars.c
  * Fixing bsc#1202687 VUL-1: CVE-2022-2923: vim: NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240
  * Fixing bsc#1202689 VUL-1: CVE-2022-2946: vim: use after free in function vim_vsnprintf_typval
  * Fixing bsc#1202862 VUL-1: CVE-2022-3016: vim: Use After Free in vim prior to 9.0.0285 Mon 12:00
zlib
- Fix heap-based buffer over-read or buffer overflow in inflate via
  large gzip header extra field (bsc#1202175, CVE-2022-37434,
  CVE-2022-37434-extra-header-1.patch,
  CVE-2022-37434-extra-header-2.patch).
zypper
- lr: Allow shortening the Name column if table is wider than the
  terminal (bsc#1201638)
- Don't accepts install/remove modifier without argument
  (bsc#1201576)
- zypper-download: Set correct ExitInfoCode when failing to
  resolve argument.
- zypper-download: Handle unresolvable arguments as error.
  This commit changes zypper-download such that it behaves more
  consistent to zypper-install when an argument can't be resolved.
- version 1.14.55
- Fix building with GCC 13 (fixes #448)
- Put signing key supplying repository name in quotes.
- version 1.14.54