audit-secondary
- Check for AF_UNIX unnamed sockets (bsc#1210004)
  * add check-for-AF_UNIX-unnamed-sockets.patch
bind
- rebuild bind-utils on libuv updates (bsc#1212090)
dbus-1
- Sometimes unprivileged users were able to crash dbus-daemon
  (CVE-2023-34969, bsc#1212126)
  * fix-upstream-CVE-2023-34969.patch
glibc
- resolv-conf-lock.patch: resolv_conf: release lock on allocation failure
  (bsc#1211828, BZ #30527)

- ulp-prologue-into-asm-functions.patch: Add support for livepatches
  in ASM written functions (bsc#1211726)

- getlogin-no-loginuid.patch: getlogin_r: fix missing fallback if loginuid
  is unset (bsc#1209229, BZ #30235)

- Exclude static archives from preparation for live patching (bnc#1208721)
kernel-default
- Run scripts/renamepatches for SLE15-SP4
- commit 3002b60

- NTB: ntb_tool: Add check for devm_kcalloc (git-fixes).
- NTB: ntb_transport: fix possible memory leak while
  device_register() fails (git-fixes).
- ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
  (git-fixes).
- NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
  (git-fixes).
- ntb: idt: Fix error handling in idt_pci_driver_init()
  (git-fixes).
- commit e2532ad

- ALSA: jack: Fix mutex call in snd_jack_report() (git-fixes).
- commit 626f9e0

- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (git-fixes).
- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (git-fixes).
- ALSA: pcm: Fix potential data race at PCM memory allocation
  helpers (git-fixes).
- ALSA: hda: fix a possible null-pointer dereference due to data
  race in snd_hdac_regmap_sync() (git-fixes).
- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (git-fixes).
- ALSA: fireface: make read-only const array for model names
  static (git-fixes).
- ALSA: oxfw: make read-only const array models static
  (git-fixes).
- commit 588fb29

- Fix documentation of panic_on_warn (git-fixes).
- commit d3bc78b

- ALSA: hda/realtek: Whitespace fix (git-fixes).
- apparmor: fix missing error check for rhashtable_insert_fast
  (git-fixes).
- Revert "drm/amd/display: edp do not add non-edid timings"
  (git-fixes).
- drm/i915/psr: Use hw.adjusted mode when calculating io/fast
  wake times (git-fixes).
- commit 5cd5af9

- ubi: Fix failure attaching when vid_hdr offset equals to
  (sub)page size (bsc#1210584).
- ubi: ensure that VID header offset + VID header size <= alloc,
  size (bsc#1210584).
- commit d00dadd

- hvcs: Synchronize hotplug remove with port free (bsc#1213134
  ltc#202861).
- hvcs: Use vhangup in hotplug remove (bsc#1213134 ltc#202861).
- hvcs: Get reference to tty in remove (bsc#1213134 ltc#202861).
- hvcs: Use driver groups to manage driver attributes (bsc#1213134
  ltc#202861).
- hvcs: Use dev_groups to manage hvcs device attributes
  (bsc#1213134 ltc#202861).
- hvcs: Fix hvcs port reference counting (bsc#1213134 ltc#202861).
- commit bcb2fb0

- fixup ext4-avoid-deadlock-in-fs-reclaim-with-page-writebac.patch
- commit da8cf7d

- Update patches.suse/KVM-x86-fix-sending-PV-IPI.patch (git-fixes,
  bsc#1210853).
- commit c3e9aec

- blacklist.conf: Blacklist b87c7cdf2bed
- commit 6e43578

- add mainline tags to five pci_hyperv patches
- commit 6e402f4

- rtc: efi: Enable SET/GET WAKEUP services as optional
  (bsc#1213116).
- rtc: efi: Add wakeup support (bsc#1213116).
- rtc: efi: switch to devm_rtc_allocate_device (bsc#1213116).
- commit 917e186

- spi: bcm-qspi: return error if neither hif_mspi nor mspi is
  available (git-fixes).
- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in
  "compatible" conditional schema (git-fixes).
- phy: tegra: xusb: check return value of devm_kzalloc()
  (git-fixes).
- phy: tegra: xusb: Clear the driver reference in usb-phy dev
  (git-fixes).
- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from
  PHY_EXYNOS4X12_USB" (git-fixes).
- selftests: mptcp: depend on SYN_COOKIES (git-fixes).
- selftests: mptcp: sockopt: return error if wrong mark
  (git-fixes).
- Documentation: ABI: sysfs-class-net-qmi: pass_through contact
  update (git-fixes).
- docs: networking: Update codeaurora references for rmnet
  (git-fixes).
- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (git-fixes).
- pwm: ab8500: Fix error code in probe() (git-fixes).
- pwm: sysfs: Do not apply state to already disabled PWMs
  (git-fixes).
- pwm: imx-tpm: force 'real_period' to be zero in suspend
  (git-fixes).
- soundwire: qcom: fix storing port config out-of-bounds
  (git-fixes).
- media: cec: i2c: ch7322: also select REGMAP (git-fixes).
- media: atomisp: gmin_platform: fix out_len in
  gmin_get_config_dsm_var() (git-fixes).
- media: venus: helpers: Fix ALIGN() of non power of two
  (git-fixes).
- media: i2c: Correct format propagation for st-mipid02
  (git-fixes).
- media: usb: siano: Fix warning due to null work_func_t function
  pointer (git-fixes).
- media: videodev2.h: Fix struct v4l2_input tuner index comment
  (git-fixes).
- media: usb: Check az6007_read() return value (git-fixes).
- drm/amdgpu: Validate VM ioctl flags (git-fixes).
- Documentation: bonding: fix the doc of peer_notif_delay
  (git-fixes).
- Documentation: timers: hrtimers: Make hybrid union historical
  (git-fixes).
- drm/amdgpu: Set vmbo destroy after pt bo is created (git-fixes).
- commit 50938e1

- udf: Detect system inodes linked into directory hierarchy
  (bsc#1213114).
- commit 94969d9

- udf: Preserve link count of system files (bsc#1213113).
- commit 796148e

- udf: Do not update file length for failed writes to inline files
  (bsc#1213041).
- commit 7c424ea

- udf: Do not bother merging very long extents (bsc#1213040).
- commit 2bbc059

- udf: Truncate added extents on failed expansion (bsc#1213039).
- commit 570559c

- udf: Define EFSCORRUPTED error code (bsc#1213038).
- commit a788ad0

- udf: Fix extending file within last block (bsc#1213037).
- commit 03c1b38

- udf: Discard preallocation before extending file with a hole
  (bsc#1213036).
- commit 1574fab

- udf: Do not bother looking for prealloc extents if i_lenExtents
  matches i_size (bsc#1213035).
- commit 55f8d82

- udf: Fix preallocation discarding at indirect extent boundary
  (bsc#1213034).
- commit dd71a49

- udf: Avoid double brelse() in udf_rename() (bsc#1213032).
- commit b7363e8

- udf: Fix error handling in udf_new_inode() (bsc#1213112).
- commit 36daa9d

- writeback: fix call of incorrect macro (bsc#1213024).
- commit 3d9859a

- blacklist.conf: Blacklist e730558adffb
- commit dfc29a7

- inotify: Avoid reporting event with invalid wd (bsc#1213025).
- commit 663980c

- ext4: fix bug_on in __es_tree_search caused by bad quota inode
  (bsc#1213111).
- commit d2402bb

- ext4: fix to check return value of freeze_bdev() in
  ext4_shutdown() (bsc#1213021).
- commit 8a5e5cc

- ext4: turn quotas off if mount failed after enabling quotas
  (bsc#1213110).
- commit 54ce041

- ext4: Fix reusing stale buffer heads from last failed mounting
  (bsc#1213020).
- commit b4e9a35

- ext4: only update i_reserved_data_blocks on successful block
  allocation (bsc#1213019).
- commit 05b1124

- blacklist.conf: Blacklist dea9d8f7643f
- commit 5f3f2c9

- blacklist.conf: Blacklist eb1f822c76be and 1b2924393309
- commit dfea016

- ext4: add lockdep annotations for i_data_sem for ea_inode's
  (bsc#1213109).
- commit bd7e51d

- ext4: disallow ea_inodes with extended attributes (bsc#1213108).
- commit 8d79354

- ext4: set lockdep subclass for the ea_inode in
  ext4_xattr_inode_cache_find() (bsc#1213107).
- commit 086e29e

- ext4: add EA_INODE checking to ext4_iget() (bsc#1213106).
- commit 6f2cbde

- ext4: bail out of ext4_xattr_ibody_get() fails for any reason
  (bsc#1213018).
- commit 688805b

- blacklist.conf: Blacklist 2220eaf90992
- commit 646c4d8

- ext4: fix deadlock when converting an inline directory in
  nojournal mode (bsc#1213105).
- commit cce4da1

- ext4: improve error recovery code paths in __ext4_remount()
  (bsc#1213017).
- commit 29aa4fc

- ext4: improve error handling from ext4_dirhash() (bsc#1213104).
- commit eb9fd41

- ext4: check iomap type only if ext4_iomap_begin() does not fail
  (bsc#1213103).
- commit 0e400a2

- blacklist.conf: Blacklist 4f04351888a8
- commit 3ec5acd

- ext4: fix data races when using cached status extents
  (bsc#1213102).
- commit 5ba34cb

- ext4: avoid deadlock in fs reclaim with page writeback
  (bsc#1213016).
- commit 1d798af

- blacklist.conf: Blacklist 463808f237cf
- commit 8ab6243

- blacklist.conf: Blacklist 5354b2af3406
- commit af1acbd

- ext4: fix lockdep warning when enabling MMP (bsc#1213100).
- commit 12832e4

- ext4: fix WARNING in mb_find_extent (bsc#1213099).
- commit cf6660d

- ext4: fix use-after-free read in ext4_find_extent for bigalloc +
  inline (bsc#1213098).
- commit 4e5840b

- ext4: fix i_disksize exceeding i_size problem in paritally
  written case (bsc#1213015).
- commit 4f1e279

- jdb2: Don't refuse invalidation of already invalidated buffers
  (bsc#1213014).
- commit 02a11f8

- blacklist.conf: Blacklist 93cdf49f6eca
- commit 3fbd00a

- blacklist.conf: Blacklist 01e4ca294517
- commit d9ac63d

- ext4: zero i_disksize when initializing the bootloader inode
  (bsc#1213013).
- commit 659d07a

- ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).
- commit e942503

- ext4: move where set the MAY_INLINE_DATA flag is set
  (bsc#1213011).
- commit 414128b

- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).
- commit c860105

- jbd2: fix data missing when reusing bh which is ready to be
  checkpointed (bsc#1213095).
- commit fba1499

- ext4: update s_journal_inum if it changes after journal replay
  (bsc#1213094).
- commit 555a671

- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).
- commit e1a7504

- ext4: refuse to create ea block when umounted (bsc#1213093).
- commit 0a1540e

- blacklist.conf: Blacklist 1e9d62d25281
- commit ec4ee27

- ext4: use ext4_fc_tl_mem in fast-commit replay path
  (bsc#1213092).
- commit 52602e2

- ext4: block range must be validated before use in
  ext4_mb_clear_bb() (bsc#1213090).
- commit 1a54a0f

- ext4: add strict range checks while freeing blocks
  (bsc#1213089).
- commit 48fbaec

- ext4: add ext4_sb_block_valid() refactored out of
  ext4_inode_block_valid() (bsc#1213088).
- commit 29b9d07

- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb()
  (bsc#1213087).
- commit 8815a41

- blacklist.conf: Blacklist 3bbef91bdd21
- commit aca1605

- RDMA/rxe: Fix access checks in rxe_check_bind_mw (git-fixes)
- commit 2665c42

- nvme-multipath: support io stats on the mpath device
  (bsc#1210565).
- nvme: introduce nvme_start_request (bsc#1210565).
- commit 3351644

- io_uring/msg_ring: fix missing lock on overflow for IOPOLL
  (bsc#1211014 CVE-2023-2430).
- io_uring: don't expose io_fill_cqe_aux() (bsc#1211014).
- commit 2777ae4

- drm/amd: Don't try to enable secure display TA multiple times
  (bsc#1212848, bsc#1212961).
- drm/amdgpu: fix number of fence calculations (bsc#1212848,
  bsc#1212961).
- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848,
  bsc#1212961).
- drm/amd/pm: update the LC_L1_INACTIVITY setting to address
  possible noise issue (bsc#1212848, bsc#1212961).
- drm/amd/display: disable seamless boot if force_odm_combine
  is enabled (bsc#1212848, bsc#1212961).
- drm/amd/display: add a NULL pointer check (bsc#1212848,
  bsc#1212961).
- drm/amd/pm: revise the ASPM settings for thunderbolt attached
  scenario (bsc#1212848, bsc#1212961).
- drm/amdgpu: fix clearing mappings for BOs that are always
  valid in VM (bsc#1212848, bsc#1212961).
- commit 8330033

- disable two x86 PAT related patches (bsc#1212456)
  This may break i915 when booted with nopat, but fixes /dev/mem access
  in Xen PV domU.
- commit 4174e9f

- opp: Fix use-after-free in lazy_opp_tables after probe deferral
  (git-fixes).
- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks
  (git-fixes).
- clk: qcom: camcc-sc7180: Add parent dependency to all camera
  GDSCs (git-fixes).
- commit aa116bc

- Delete
  patches.suse/io_uring-hold-uring-mutex-around-poll-removal.patch.
  This was a SP4 specific fix.  SLE15SP5 relies on the upstream commit
  22968e88b8e ("io_uring/poll: serialize poll linked timer start with poll
  removal (bsc#1212838 CVE-2023-3389).") instead.
- commit 427eb46

- net/sched: tcindex: Do not use perfect hashing (bsc#1210335
  CVE-2023-1829).
- commit 28b65ec

- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)
- commit 073b9b6

- sched: Fix DEBUG && !SCHEDSTATS warn (git-fixes)
- commit f0ad26b

- extcon: usbc-tusb320: Unregister typec port on driver removal
  (git-fixes).
- commit b2eac46

- usb: dwc3: gadget: Propagate core init errors to UDC during
  pullup (git-fixes).
- usb: dwc3-meson-g12a: Fix an error handling path in
  dwc3_meson_g12a_probe() (git-fixes).
- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe()
  (git-fixes).
- usb: dwc3: qcom: Release the correct resources in
  dwc3_qcom_remove() (git-fixes).
- usb: xhci: Remove unused udev from xhci_log_ctx trace event
  (git-fixes).
- usb: hide unused usbfs_notify_suspend/resume functions
  (git-fixes).
- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe()
  (git-fixes).
- usb: gadget: u_serial: Add null pointer check in gserial_suspend
  (git-fixes).
- usb: dwc3: qcom: Fix potential memory leak (git-fixes).
- serial: atmel: don't enable IRQs prematurely (git-fixes).
- tty: serial: imx: fix rs485 rx after tx (git-fixes).
- serial: 8250_omap: Use force_suspend and resume for system
  suspend (git-fixes).
- tty: serial: samsung_tty: Fix a memory leak in
  s3c24xx_serial_getclk() when iterating clk (git-fixes).
- tty: serial: samsung_tty: Fix a memory leak in
  s3c24xx_serial_getclk() in case of error (git-fixes).
- serial: 8250: lock port for UART_IER access in omap8250_irq()
  (git-fixes).
- serial: 8250: lock port for stop_rx() in omap8250_irq()
  (git-fixes).
- serial: 8250: omap: Fix freeing of resources on failed register
  (git-fixes).
- extcon: Fix kernel doc of property capability fields to avoid
  warnings (git-fixes).
- extcon: Fix kernel doc of property fields to avoid warnings
  (git-fixes).
- misc: fastrpc: Create fastrpc scalar with correct buffer count
  (git-fixes).
- firmware: stratix10-svc: Fix a potential resource leak in
  svc_create_memory_pool() (git-fixes).
- test_firmware: return ENOMEM instead of ENOSPC on failed memory
  allocation (git-fixes).
- meson saradc: fix clock divider mask length (git-fixes).
- iio: accel: fxls8962af: errata bug only applicable for
  FXLS8962AF (git-fixes).
- iio: accel: fxls8962af: fixup buffer scan element type
  (git-fixes).
- iio: adc: ad7192: Fix internal/external clock selection
  (git-fixes).
- iio: adc: ad7192: Fix null ad7192_state pointer access
  (git-fixes).
- w1: fix loop in w1_fini() (git-fixes).
- w1: w1_therm: fix locking behavior in convert_t (git-fixes).
- mfd: stmpe: Only disable the regulators if they are enabled
  (git-fixes).
- mfd: stmfx: Nullify stmfx->vdd in case of error (git-fixes).
- mfd: stmfx: Fix error path in stmfx_chip_init (git-fixes).
- mfd: intel-lpss: Add missing check for platform_get_resource
  (git-fixes).
- mfd: pm8008: Fix module autoloading (git-fixes).
- mfd: rt5033: Drop rt5033-battery sub-device (git-fixes).
- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0
  (git-fixes).
- rtc: st-lpc: Release some resources in st_rtc_probe() in case
  of error (git-fixes).
- extcon: usbc-tusb320: Update state on probe even if no IRQ
  pending (git-fixes).
- extcon: usbc-tusb320: Call the Type-C IRQ handler only if a
  port is registered (git-fixes).
- extcon: usbc-tusb320: Add USB TYPE-C support (git-fixes).
- commit 5d09f51

- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1212603
  ltc#202604).
- commit 9cf4e75

- Move upstreamed x86, scsi and arm patches into sorted section
- commit 68279fe

- x86/xen: fix secondary processor fpu initialization
  (bsc#1212869).
- commit 8ea47f4

- bonding: Fix negative jump label count on nested bonding
  (bsc#1212685).
- commit 8398ce5

- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (git-fixes)
- commit 4610493

- RDMA/bnxt_re: wraparound mbox producer index (git-fixes)
- commit 3193b97

- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes)
- commit 4a80233

- RDMA/hns: Fix hns_roce_table_get return value (git-fixes)
- commit c5a9ac4

- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (git-fixes)
- commit 030725c

- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes)
- commit 9e18a28

- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)
- commit 5d11670

- RDMA/bnxt_re: Remove unnecessary checks (git-fixes)
- commit 465a1cc

- RDMA/bnxt_re: Return directly without goto jumps (git-fixes)
- commit a16408a

- RDMA/bnxt_re: Fix to remove an unnecessary log (git-fixes)
- commit 5b86f20

- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (git-fixes)
- commit 5fd5166

- RDMA/bnxt_re: Use unique names while registering interrupts (git-fixes)
- commit 4d45831

- RDMA/bnxt_re: Fix to remove unnecessary return labels (git-fixes)
- commit 0f82e06

- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (git-fixes)
- commit fa23528

- hwrng: st - keep clock enabled while hwrng is registered
  (git-fixes).
- hwrng: imx-rngc - fix the timeout for init and self check
  (git-fixes).
- crypto: marvell/cesa - Fix type mismatch warning (git-fixes).
- crypto: nx - fix build warnings when DEBUG_FS is not enabled
  (git-fixes).
- commit f87750a

- Remove more packaging cruft for SLE < 12 SP3
- commit a16781c

- Run scripts/renamepatches for SLE15-SP4
- commit 77c0957

- PCI: endpoint: Add missing documentation about the MSI/MSI-X
  range (git-fixes).
- misc: pci_endpoint_test: Re-init completion for every test
  (git-fixes).
- misc: pci_endpoint_test: Free IRQs before removing the device
  (git-fixes).
- PCI: vmd: Reset VMD config register between soft reboots
  (git-fixes).
- PCI: rockchip: Set address alignment for endpoint mode
  (git-fixes).
- PCI: rockchip: Use u32 variable to access 32-bit registers
  (git-fixes).
- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe
  endpoint core (git-fixes).
- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to
  be locked (git-fixes).
- PCI: rockchip: Assert PCI Configuration Enable bit after probe
  (git-fixes).
- PCI: rockchip: Write PCI Device ID to correct register
  (git-fixes).
- PCI: qcom: Disable write access to read only registers for IP
  v2.3.3 (git-fixes).
- PCI: ftpci100: Release the clock resources (git-fixes).
- PCI: cadence: Fix Gen2 Link Retraining process (git-fixes).
- PCI: Add pci_clear_master() stub for non-CONFIG_PCI (git-fixes).
- PCI: Release resource invalidated by coalescing (git-fixes).
- PCI: pciehp: Cancel bringup sequence if card is not present
  (git-fixes).
- PCI/ASPM: Disable ASPM on MFD function removal to avoid
  use-after-free (git-fixes).
- pinctrl: cherryview: Return correct value if pin in push-pull
  mode (git-fixes).
- pinctrl: at91-pio4: check return value of devm_kasprintf()
  (git-fixes).
- pinctrl: microchip-sgpio: check return value of devm_kasprintf()
  (git-fixes).
- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform
  profiles (git-fixes).
- platform/x86: think-lmi: Correct NVME password handling
  (git-fixes).
- platform/x86: think-lmi: Correct System password interface
  (git-fixes).
- platform/x86: think-lmi: mutex protection around multiple WMI
  calls (git-fixes).
- commit 22e7ca3

- Get module prefix from kmod (bsc#1212835).
- commit f6691b0

- blacklist.conf: gcc 12 issue
- commit 81cb1b7

- s390/gmap: voluntarily schedule during key setting (git-fixes
  bsc#1212892).
- commit 4ccd632

- ALSA: hda: LNL: add HD Audio PCI ID (git-fixes).
- commit d9f0e46

- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio
  (git-fixes).
- commit 913f7b5

- rpm/check-for-config-changes: ignore also PAHOLE_HAS_*
  We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.
- commit 86b52c1

- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable
  (git-fixes).
- soc/fsl/qe: fix usb.c build errors (git-fixes).
- memory: brcmstb_dpfe: fix testing array offset after use
  (git-fixes).
- drivers: meson: secure-pwrc: always enable DMA domain
  (git-fixes).
- bus: ti-sysc: Fix dispc quirk masking bool variables
  (git-fixes).
- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support
  (git-fixes).
- drm/msm/dpu: correct MERGE_3D length (git-fixes).
- drm/msm/dp: Free resources after unregistering them (git-fixes).
- drm/msm/dpu: do not enable color-management if DSPPs are not
  available (git-fixes).
- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).
- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed
  rate (git-fixes).
- drm/i915/gvt: remove unused variable gma_bottom in command
  parser (git-fixes).
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).
- drm/radeon: fix possible division-by-zero errors (git-fixes).
- drm/amd/display: Fix artifacting on eDP panels when engaging
  freesync video mode (git-fixes).
- drm/amd/display: drop redundant memset() in
  get_available_dsc_slices() (git-fixes).
- drm/amdkfd: Fix potential deallocation of previously deallocated
  memory (git-fixes).
- drm/amd/display: Explicitly specify update type per plane info
  change (git-fixes).
- radeon: avoid double free in ci_dpm_init() (git-fixes).
- drm/amd/display: Add logging for display MALL refresh setting
  (git-fixes).
- drm/panel: simple: fix active size for Ampire
  AM-480272H3TMQW-T01H (git-fixes).
- drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).
- drm: sun4i_tcon: use devm_clk_get_enabled in
  `sun4i_tcon_init_clocks` (git-fixes).
- drm/vram-helper: fix function names in vram helper doc
  (git-fixes).
- drm/bridge: tc358768: fix TXTAGOCNT computation (git-fixes).
- drm/bridge: tc358768: fix TCLK_ZEROCNT computation (git-fixes).
- drm/bridge: tc358768: fix PLL target frequency (git-fixes).
- drm/bridge: tc358768: fix PLL parameters computation
  (git-fixes).
- drm/bridge: tc358768: always enable HS video mode (git-fixes).
- drm/rockchip: vop: Leave vblank enabled in self-refresh
  (git-fixes).
- ASoC: imx-audmix: check return value of devm_kasprintf()
  (git-fixes).
- ASoC: mediatek: mt8173: Fix irq error path (git-fixes).
- ASoC: es8316: Do not set rate constraints for unsupported MCLKs
  (git-fixes).
- ASoC: es8316: Increment max value for ALC Capture Target Volume
  control (git-fixes).
- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
  (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
  boost on EliteBook (git-fixes).
- Input: adxl34x - do not hardcode interrupt trigger type
  (git-fixes).
- Input: drv260x - remove unused .reg_defaults (git-fixes).
- Input: drv260x - sleep between polling GO bit (git-fixes).
- Input: drv260x - fix typo in register value define (git-fixes).
- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651
  (git-fixes).
- fbdev: omapfb: lcd_mipid: Fix an error handling path in
  mipid_spi_probe() (git-fixes).
- clk: ti: clkctrl: check return value of kasprintf() (git-fixes).
- clk: keystone: sci-clk: check return value of kasprintf()
  (git-fixes).
- clk: si5341: free unused memory on probe failure (git-fixes).
- clk: si5341: check return value of {devm_}kasprintf()
  (git-fixes).
- clk: si5341: return error if one synth clock registration fails
  (git-fixes).
- clk: cdce925: check return value of kasprintf() (git-fixes).
- clk: vc5: check memory returned by kasprintf() (git-fixes).
- clk: Fix memory leak in devm_clk_notifier_register()
  (git-fixes).
- clk: tegra: tegra124-emc: Fix potential memory leak (git-fixes).
- clk: imx: clk-imx8mp: improve error handling in
  imx8mp_clocks_probe() (git-fixes).
- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe
  (git-fixes).
- clk: imx: scu: use _safe list iterator to avoid a use after free
  (git-fixes).
- clk: samsung: Add Exynos4212 compatible to CLKOUT driver
  (git-fixes).
- hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).
- commit 7ae139a

- io_uring: hold uring mutex around poll removal (bsc#1212838
  CVE-2023-3389).
- commit e7c3e0b

- io_uring/poll: serialize poll linked timer start with poll
  removal (bsc#1212838 CVE-2023-3389).
- commit 22968e8

- ocfs2: fix non-auto defrag path not working issue (git-fixes).
- commit 9e8659c

- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
- commit 3c403c0

- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
  (git-fixes).
- commit b453224

- usrmerge: Adjust module path in the kernel sources (bsc#1212835).
  With the module path adjustment applied as source patch only
  ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to
  non-usrmerged.
- commit dd9a820

- ipvlan:Fix out-of-bounds caused by unclear skb->cb (bsc#1212842
  CVE-2023-3090).
- commit 7062cce

- RDMA/mlx5: Create an indirect flow table for steering anchor (git-fixes)
- commit c069ce3

- signal/s390: Use force_sigsegv in default_trap_handler
  (git-fixes bsc#1212861).
- commit 65a5c57

- blacklist.conf: cleanup commit
- commit 2bf2715

- tracing/timer: Add missing hrtimer modes to
  decode_hrtimer_mode() (git-fixes).
- commit ed0442b

- writeback: fix dereferencing NULL mapping->host on
  writeback_page_template (git-fixes).
- commit 9837e76

- x86/kprobes: Fix arch_check_optimized_kprobe check within
  optimized_kprobe range (git-fixes).
- commit 085878a

- blacklist.conf: gcc warnings for the newer version of the compiler
- commit 1dd8f7f

- btrfs: unset reloc control if transaction commit fails in
  prepare_to_relocate() (bsc#1212051 CVE-2023-3111).
- commit 8d54367

- blacklist.conf: add nvme git-fixes
- commit 4c8c2ea

- net/mlx5: add IFC bits for bypassing port select flow table (git-fixes)
- commit cbfecbe

- nvme-core: fix dev_pm_qos memleak (git-fixes).
- nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).
- nvme-core: fix memory leak in dhchap_secret_store (git-fixes).
- nvme: double KA polling frequency to avoid KATO with TBKAS on
  (git-fixes).
- nvme-pci: add quirk for missing secondary temperature thresholds
  (git-fixes).
- commit 52de066

- RDMA/rxe: Fix rxe_cq_post (git-fixes)
- commit 00af074

- IB/isert: Fix incorrect release of isert connection (git-fixes)
- commit e38bdbc

- IB/isert: Fix possible list corruption in CMA handler (git-fixes)
- commit 6bacb44

- IB/isert: Fix dead lock in ib_isert (git-fixes)
- commit ffd174a

- RDMA/mlx5: Fix affinity assignment (git-fixes)
- commit 29d122c

- RDMA/mlx5: Don't set tx affinity when lag is in hash mode (git-fixes)
- commit 2b5aac8

- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (git-fixes)
- commit 8f45747

- RDMA/uverbs: Restrict usage of privileged QKEYs (git-fixes)
- commit fe78e01

- RDMA/cma: Always set static rate to 0 for RoCE (git-fixes)
- commit 361e585

- RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions (git-fixes)
- commit e6d3548

- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (git-fixes)
- commit 1b7d9cb

- RDMA/rxe: Fix ref count error in check_rkey() (git-fixes)
- commit 7284531

- RDMA/rxe: Fix packet length checks (git-fixes)
- commit ca5d9e2

- RDMA/rtrs: Fix rxe_dealloc_pd warning (git-fixes)
- commit bdd8fdf

- wifi: ath9k: convert msecs to jiffies where needed (git-fixes).
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key()
  (git-fixes).
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
  (git-fixes).
- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection
  (git-fixes).
- wifi: cfg80211: rewrite merging of inherited elements
  (git-fixes).
- wifi: iwlwifi: pcie: fix NULL pointer dereference in
  iwl_pcie_irq_rx_msix_handler() (git-fixes).
- wifi: iwlwifi: pull from TXQs with softirqs disabled
  (git-fixes).
- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (git-fixes).
- wifi: rsi: Do not configure WoWlan in shutdown hook if not
  enabled (git-fixes).
- wifi: atmel: Fix an error handling path in atmel_probe()
  (git-fixes).
- wifi: orinoco: Fix an error handling path in orinoco_cs_probe()
  (git-fixes).
- wifi: orinoco: Fix an error handling path in spectrum_cs_probe()
  (git-fixes).
- wifi: ath9k: avoid referencing uninit memory in
  ath9k_wmi_ctrl_rx (git-fixes).
- wifi: ath9k: fix AR9003 mac hardware hang check register offset
  calculation (git-fixes).
- wifi: mwifiex: Fix the size of a memory allocation in
  mwifiex_ret_802_11_scan() (git-fixes).
- wifi: wilc1000: fix for absent RSN capabilities WFA testcase
  (git-fixes).
- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (git-fixes).
- mtd: rawnand: meson: fix unaligned DMA buffers handling
  (git-fixes).
- Revert "mtd: rawnand: arasan: Prevent an unsupported
  configuration" (git-fixes).
- spi: dw: Round of n_bytes to power of 2 (git-fixes).
- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG
  (git-fixes).
- regulator: helper: Document ramp_delay parameter of
  regulator_set_ramp_delay_regmap() (git-fixes).
- regulator: core: Streamline debugfs operations (git-fixes).
- regulator: core: Fix more error checking for
  debugfs_create_dir() (git-fixes).
- pstore/ram: Add check for kstrdup (git-fixes).
- integrity: Fix possible multiple allocation in
  integrity_inode_get() (git-fixes).
- Revert "net: phy: dp83867: perform soft reset and retain
  established link" (git-fixes).
- mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
  (git-fixes).
- nilfs2: fix buffer corruption due to concurrent device reads
  (git-fixes).
- soundwire: dmi-quirks: add new mapping for HP Spectre x360
  (git-fixes).
- Input: soc_button_array - add invalid acpi_index DMI quirk
  handling (git-fixes).
- spi: lpspi: disable lpspi module irq in DMA mode (git-fixes).
- media: cec: core: don't set last_initiator if tx in progress
  (git-fixes).
- usb: gadget: udc: fix NULL dereference in remove() (git-fixes).
- nfcsim.c: Fix error checking for debugfs_create_dir (git-fixes).
- HID: wacom: Add error check to wacom_parse_and_register()
  (git-fixes).
- commit b21df60

- RDMA/rtrs: Fix the last iu->buf leak in err path (git-fixes)
- commit d45f7dc

- RDMA/rxe: Removed unused name from rxe_task struct (git-fixes)
- commit e3cca5c

- RDMA/rxe: Remove the unused variable obj (git-fixes)
- commit 0081865

- can: isotp: isotp_sendmsg(): fix return error fix on TX path
  (git-fixes).
- can: kvaser_pciefd: Remove handler for unused
  KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes).
- can: kvaser_pciefd: Remove useless write to interrupt register
  (git-fixes).
- can: length: fix description of the RRS field (git-fixes).
- can: length: fix bitstuffing count (git-fixes).
- can: length: make header self contained (git-fixes).
- elf: correct note name comment (git-fixes).
- drm/amd/display: fix the system hang while disable PSR
  (git-fixes).
- ARM: dts: Fix erroneous ADS touchscreen polarities (git-fixes).
- ASoC: nau8824: Add quirk to active-high jack-detect (git-fixes).
- ASoC: simple-card: Add missing of_node_put() in case of error
  (git-fixes).
- drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl
  (git-fixes).
- drm/exynos: vidi: fix a wrong error return (git-fixes).
- drm/radeon: fix race condition UAF in
  radeon_gem_set_domain_ioctl (git-fixes).
- arm64: Add missing Set/Way CMO encodings (git-fixes).
- drm/amd/display: Add wrapper to call planes and stream update
  (git-fixes).
- drm/amd/display: Use dc_update_planes_and_stream (git-fixes).
- drm/amd/display: Add minimal pipe split transition state
  (git-fixes).
- commit f746d09

- blacklist.conf: add git-fixes for nvme
- commit e4a757c

- x86/build: Avoid relocation information in final vmlinux
  (bsc#1187829).
- commit b248c02

- gfs2: Don't deref jdesc in evict (bsc#1212265 CVE-2023-3212).
- commit 2228e4a

- Remove patches.suse/0523-of-Create-platform-devices-for-OF-framebuffers.patch (bsc#1212405)
- commit 6d207a1

- ice: Fix XDP memory leak when NIC is brought up and down
  (git-fixes).
- ice: block LAN in case of VF to VF offload (git-fixes).
- ice: Reset FDIR counter in FDIR init stage (git-fixes).
- ice: fix wrong fallback logic for FDIR (git-fixes).
- ice: fix invalid check for empty list in
  ice_sched_assoc_vsi_to_agg() (git-fixes).
- ice: add profile conflict check for AVF FDIR (git-fixes).
- ice: Fix DSCP PFC TLV creation (git-fixes).
- ice: copy last block omitted in ice_get_module_eeprom()
  (git-fixes).
- ice: switch: fix potential memleak in ice_add_adv_recipe()
  (git-fixes).
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (git-fixes).
- ice: Prevent set_channel from changing queues while RDMA active
  (git-fixes).
- ice: config netdev tc before setting queues number (git-fixes).
- ice: Fix ice_xdp_xmit() when XDP TX queue number is not
  sufficient (git-fixes).
- ice: Don't double unplug aux on peer initiated reset
  (git-fixes).
- ice: use bitmap_free instead of devm_kfree (git-fixes).
- ice: xsk: use Rx ring's XDP ring when picking NAPI context
  (git-fixes).
- ice: Ignore EEXIST when setting promisc mode (git-fixes).
- ice: handle E822 generic device ID in PLDM header (git-fixes).
- ice: ethtool: Prohibit improper channel config for DCB
  (git-fixes).
- ice: ethtool: advertise 1000M speeds properly (git-fixes).
- ice: Fix memory corruption in VF driver (git-fixes).
- ice, xsk: Diversify return values from xsk_wakeup call paths
  (git-fixes).
- commit 6a47979

- thermal/drivers/sun8i: Fix some error handling paths in
  sun8i_ths_probe() (git-fixes).
- PM: domains: fix integer overflow issues in genpd_parse_state()
  (git-fixes).
- clocksource/drivers/cadence-ttc: Fix memory leak in
  ttc_timer_probe (git-fixes).
- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors
  (git-fixes).
- irqchip/clps711x: Remove unused clps711x_intc_init() function
  (git-fixes).
- irqchip/ftintc010: Mark all function static (git-fixes).
- commit bc06af3

- io_uring: fix size calculation when registering buf ring
  (git-fixes).
- commit 4eadbe9

- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).
- commit 95a40a6

- Update references in the patch
  patches.suse/HID-intel_ish-hid-Add-check-for-ishtp_dma_tx_map.patch
  (git-fixes bsc#1212606 CVE-2023-3358).
- commit f3ebbc7

- x86/mm: Fix use of uninitialized buffer in sme_enable() (git-fixes).
- commit 26e74c2

- x86/mm: Fix RESERVE_BRK() for older binutils (git-fixes).
- commit e8ab3ef

- x86/sgx: Mark PCMD page as dirty when modifying contents (git-fixes).
- commit d73721e

- x86/sgx: Fix race between reclaimer and page fault handler (git-fixes).
- commit 958e41f

- powerpc/set_memory: Avoid spinlock recursion in
  change_page_attr() (bsc#1194869).
- commit c747d4c

- i2c: imx-lpi2c: fix type char overflow issue when calculating
  the clock cycle (git-fixes).
- i2c: qup: Add missing unwind goto in qup_i2c_probe()
  (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV601V (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG G634Z (git-fixes).
- ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13"
  SSID in the ALC256 (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS GU604V and GU603V
  (git-fixes).
- commit 607c980

- powerpc/64s/radix: Fix exit lazy tlb mm switch with irqs enabled
  (bsc#1194869).
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
  (bsc#1194869 bsc#1212701).
- commit 98497f8

- ieee802154: hwsim: Fix possible memory leaks (git-fixes).
- mmc: usdhi60rol0: fix deferred probing (git-fixes).
- mmc: sunxi: fix deferred probing (git-fixes).
- mmc: sh_mmcif: fix deferred probing (git-fixes).
- mmc: sdhci-spear: fix deferred probing (git-fixes).
- mmc: sdhci-acpi: fix deferred probing (git-fixes).
- mmc: owl: fix deferred probing (git-fixes).
- mmc: omap_hsmmc: fix deferred probing (git-fixes).
- mmc: omap: fix deferred probing (git-fixes).
- mmc: mvsdio: fix deferred probing (git-fixes).
- mmc: mtk-sd: fix deferred probing (git-fixes).
- mmc: bcm2835: fix deferred probing (git-fixes).
- mmc: meson-gx: remove redundant mmc_request_done() call from
  irq context (git-fixes).
- mmc: mmci: stm32: fix max busy timeout calculation (git-fixes).
- commit a8d1547

- HID: amd_sfh: Add missing check for dma_alloc_coherent
  (bsc#1212605 CVE-2023-3357).
- commit 1058d70

- HID: amd_sfh: Add missing check for dma_alloc_coherent
  (bsc#1212605 CVE-2023-3357).
- commit 1aef403

- Update References tag patches.suse/drm-msm-dpu-Add-check-for-pstates.patch
  (git-fixes 1212556 CVE-2023-3220).
- commit 7faa4b1

- Refresh patches.suse/x86-mm-use-mm_alloc-in-poking_init.patch.
  To fix build that missed mm_alloc definition.
- commit dcd5af4

- net/mlx5: fix missing mutex_unlock in
  mlx5_fw_fatal_reporter_err_work() (jsc#SLE-19253).
- commit f9de2c8

- Refresh
  patches.suse/mm-vmalloc-do-not-output-a-spurious-warning-when-huge-vmalloc-fails.patch.
  Update mainline status and sort the patch.
- commit 9716927

- s390/pkey: zeroize key blobs (git-fixes bsc#1212619).
- commit 859dd00

- x86/mm: fix poking_init() for Xen PV guests (git-fixes).
- commit 3f14de3

- drm/amdgpu: add missing radeon secondary PCI ID (git-fixes).
- commit a15afdd

- regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK (git-fixes).
- regmap: spi-avmm: Fix regmap_bus max_raw_write (git-fixes).
- USB: serial: option: add Quectel EM061KGL series (git-fixes).
- drm/amd/display: edp do not add non-edid timings (git-fixes).
- selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET
  (git-fixes).
- net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).
- spi: fsl-dspi: avoid SCK glitches with continuous transfers
  (git-fixes).
- nilfs2: fix incomplete buffer cleanup in
  nilfs_btnode_abort_change_key() (git-fixes).
- test_firmware: prevent race conditions by a correct
  implementation of locking (git-fixes).
- ARM: dts: vexpress: add missing cache properties (git-fixes).
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path
  (git-fixes).
- power: supply: Fix logic checking if system is running from
  battery (git-fixes).
- power: supply: Ratelimit no data debug output (git-fixes).
- power: supply: bq27xxx: Use mod_delayed_work() instead of
  cancel() + schedule() (git-fixes).
- power: supply: sc27xx: Fix external_power_changed race
  (git-fixes).
- power: supply: ab8500: Fix external_power_changed race
  (git-fixes).
- ASoC: dwc: move DMA init to snd_soc_dai_driver probe()
  (git-fixes).
- ASoC: soc-pcm: test if a BE can be prepared (git-fixes).
- platform/x86: asus-wmi: Ignore WMI events with codes 0x7B,
  0xC0 (git-fixes).
- regulator: Fix error checking for debugfs_create_dir
  (git-fixes).
- spi: tegra210-quad: Fix iterator outside loop (git-fixes).
- test_firmware: Use kstrtobool() instead of strtobool()
  (git-fixes).
- commit 571f9b4

- io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not
  available (git-fixes).
- io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
  (git-fixes).
- task_work: Decouple TIF_NOTIFY_SIGNAL and task_work (git-fixes).
- task_work: Introduce task_work_pending (git-fixes).
- commit df895bd

- blacklist.conf: add drbd git-fix not needed
  in-kernel drbd driver evidently no used
- commit b2c119a

- blacklist.conf: added drbd git-fix
  drbd in kernel no supported/used
- commit d232113

- igb: Fix extts capture value format for 82580/i354/i350
  (git-fixes).
- commit 551cf8d

- s390/dasd: Use correct lock while counting channel queue length
  (git-fixes bsc#1212592).
- commit 3416e6e

- blacklist.conf: ("arm64: dts: colibri-imx8x: delete adc1 and dsp")
- commit eb24176

- arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert (git-fixes)
- commit 9aba35e

- arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename (git-fixes)
- commit ae23b2f

- arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name (git-fixes)
- commit 5cee83a

- arm64: dts: Move BCM4908 dts to bcmbca folder (git-fixes)
- commit bfb5d9b

- cgroup: Use cgroup_attach_{lock,unlock}() from
  cgroup_attach_task_all() (bsc#1212563).
- commit f39cb40

- spi: tegra210-quad: Fix combined sequence (bsc#1212584)
- commit 148b744

- spi: tegra210-quad: Multi-cs support (bsc#1212584)
- commit 1e10d7b

- x86/mm: Use mm_alloc() in poking_init() (bsc#1212448).
- commit ae2a42d

- bpf: Fix UAF in task local storage (bsc#1212564).
- commit 26b737d

- cgroup: fix missing cpus_read_{lock,unlock}() in
  cgroup_transfer_tasks() (bsc#1212563).
- commit 2b82ccd

- mm/vmalloc: do not output a spurious warning when huge vmalloc()
  fails (bsc#1211410).
- commit ae4e43c

- cgroup: always put cset in cgroup_css_set_put_fork
  (bsc#1212561).
- commit ae170c0

- mm: vmalloc: avoid warn_alloc noise caused by fatal signal
  (bsc#1211410).
- commit 0352c7c

- Update References tag
  patches.suse/usb-gadget-udc-renesas_usb3-Fix-use-after-free-bug-i.patch
  (git-fixes bsc#1212513 CVE-2023-35828).
- commit 058d07e

- Update References tag
  patches.suse/usb-gadget-udc-renesas_usb3-Fix-use-after-free-bug-i.patch
  (git-fixes bsc#1212513 CVE-2023-35828).
- commit 056f2bd

- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
  (git-fixes).
- commit 7ecdfc8

- io_uring: fix return value when removing provided buffers
  (git-fixes).
- commit 87fa3c6

- x86/mm: Initialize text poking earlier (bsc#1212448).
- Refresh patches.suse/init-provide-arch_cpu_finalize_init.patch.
- Refresh patches.suse/init-remove-check_bugs-leftovers.patch.
- commit fe545d9

- mm: Move mm_cachep initialization to mm_init() (bsc#1212448).
- commit b8943a6

- Refresh patches.suse/init-invoke-arch_cpu_finalize_init-earlier.patch.
  Move arch_cpu_finalize_init() to the correct place.
- commit 87f94ba

- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build
  (git-fixes).
- commit 718a891

- binfmt_elf: Take the mmap lock when walking the VMA list
  (bsc#1209039 CVE-2023-1249).
- commit bc9a5c4

- ceph: fix use-after-free bug for inodes when flushing capsnaps
  (bsc#1212540).
- commit c22ab50

- x86/microcode: Print previous version of microcode after reload
  (git-fixes).
- blacklist.conf: remove it
- Refresh
  patches.suse/x86-microcode-add-a-parameter-to-microcode_check-to-store-cpu-capabilities.patch.
- Refresh
  patches.suse/x86-microcode-adjust-late-loading-result-reporting-message.patch.
  Take the blacklisted commit instead of merging it into the second patch.
  Refresh the third one to the upstream version.
- commit b0493cf

- x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
  (git-fixes).
- blacklist.conf: remove it
- Refresh
  patches.suse/x86-microcode-amd-fix-mixed-steppings-support.patch.
  Take the blacklisted commit instead of merging it into the latter patch.
  This solves a bug in the latter patch backport as the patch now applies
  cleanly and no manual changes are needed.
- commit 7d65f32

- Update References tag
  patches.suse/media-rkvdec-fix-use-after-free-bug-in-rkvdec_remove.patch
  (git-fixes bsc#1212495 CVE-2023-35829).
- commit 85c0f24

- Update References tag
  patches.suse/media-rkvdec-fix-use-after-free-bug-in-rkvdec_remove.patch
  (git-fixes bsc#1212495 CVE-2023-35829).
- commit e786422

- Update References tag
  patches.suse/media-saa7134-fix-use-after-free-bug-in-saa7134_fini.patch
  (git-fixes bsc#1212494 CVE-2023-35823).
- commit 5365d0b

- perf/x86/intel/cstate: Add Emerald Rapids (PED-4396).
- commit 16a9e76

- Move upstreamed thunderbolt patch into sorted section
- commit 375578f

- Update
  patches.suse/net-sched-flower-fix-possible-OOB-write-in-fl_set_ge.patch
  (CVE-2023-35788 bsc#1212504).
  Added CVE reference.
- commit 48e3971

- supported.conf: Move bt878 and bttv modules to kernel-*-extra (jsc#PED-3931)
- commit 9d2272d

- Update References tag
  patches.suse/media-saa7134-fix-use-after-free-bug-in-saa7134_fini.patch
  (git-fixes bsc#1212494 CVE-2023-35823).
- commit 6056471

- igb: fix nvm.ops.read() error handling (git-fixes).
- igc: Fix possible system crash when loading module (git-fixes).
- igc: Clean the TX buffer and TX descriptor ring (git-fixes).
- iavf: remove mask from iavf_irq_enable_queues() (git-fixes).
- bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
  (git-fixes).
- bnxt_en: Skip firmware fatal error recovery if chip is not
  accessible (git-fixes).
- bnxt_en: Query default VLAN before VNIC setup on a VF
  (git-fixes).
- bnxt_en: Don't issue AP reset during ethtool's reset operation
  (git-fixes).
- net: sched: fix possible refcount leak in tc_chain_tmplt_add()
  (git-fixes).
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
  (git-fixes).
- tools: bpftool: Remove invalid \' json escape (git-fixes).
- net/net_failover: fix txq exceeding warning (git-fixes).
- net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit
  platforms (git-fixes).
- tls: Skip tls_append_frag on zero copy size (git-fixes).
- net/sched: fix initialization order when updating chain 0 head
  (git-fixes).
- commit 357e3aa

- Update commit 52b1b46c39ae ("of: Create platform devices for OF framebuffers") (bsc#1212405)
  Add missing changes to drivers/of/platform.c.
- commit 630ba4e

- staging: octeon: delete my name from TODO contact (git-fixes).
- usb: typec: ucsi: Fix command cancellation (git-fixes).
- USB: dwc3: fix use-after-free on core driver unbind (git-fixes).
- USB: dwc3: qcom: fix NULL-deref on suspend (git-fixes).
- usb: dwc3: gadget: Reset num TRBs before giving back the request
  (git-fixes).
- thunderbolt: dma_test: Use correct value for absent rings when
  creating paths (git-fixes).
- serial: lantiq: add missing interrupt ack (git-fixes).
- commit 07ac6ad

- drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow
  (git-fixes).
- drm/amd: Tighten permissions on VBIOS flashing attributes
  (git-fixes).
- drm/amd: Make sure image is written to trigger VBIOS image
  update flow (git-fixes).
- commit 69e13d8

- ALSA: usb-audio: Add quirk flag for HEM devices to enable
  native DSD playback (git-fixes).
- ALSA: usb-audio: Fix broken resume due to UAC3 power state
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (git-fixes).
- commit f8fff8d

- drm/nouveau: add nv_encoder pointer check for NULL (git-fixes).
- drm/nouveau/dp: check for NULL nv_connector->native_mode
  (git-fixes).
- drm/nouveau: don't detect DSM for non-NVIDIA device (git-fixes).
- nouveau: fix client work fence deletion race (git-fixes).
- commit a872fd6

- Drop a buggy dvb-core fix patch (bsc#1205758)
  Also the kabi workaround is dropped, too
- commit 655bd4b

- blacklist.conf: Purge entries that have been already backported
- commit bdbe0da

- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1212448).
- commit 072fd20

- x86/fpu: Mark init functions __init (bsc#1212448).
- commit e8f4a8e

- x86/fpu: Remove cpuinfo argument from init functions (bsc#1212448).
- commit 73b8e7c

- x86/init: Initialize signal frame size late (bsc#1212448).
- commit 95c2ee8

- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1212448).
- commit a0f0e12

- init: Invoke arch_cpu_finalize_init() earlier (bsc#1212448).
- commit 0ae852a

- init: Remove check_bugs() leftovers (bsc#1212448).
- commit 4db22bb

- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
- commit fb20d0a

- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
- commit 1d74981

- init: Provide arch_cpu_finalize_init() (bsc#1212448).
- commit 54c49f5

- kABI workaround for cpp_acpi extensions for EPP (bsc#1212445).
- commit 18fbe10

- x86/msr: Add AMD CPPC MSR definitions (bsc#1212445).
- Refresh patches.suse/x86-msr-Add-PerfCntrGlobal-registers.patch.
- Refresh
  patches.suse/x86-sev-add-sev-snp-guest-feature-negotiation-support.patch.
- commit 44c00ed

- ACPI: CPPC: Add auto select register read/write support
  (bsc#1212445).
- ACPI: CPPC: Add AMD pstate energy performance preference cppc
  control (bsc#1212445).
- commit e98b87c

- bpf, arm64: Clear prog->jited_len along prog->jited (git-fixes)
- commit 07346cf

- bpf, arm64: Feed byte-offset into bpf line info (git-fixes)
- commit 98e0ea3

- bpf, arm64: Call build_prologue() first in first JIT pass (git-fixes)
- commit a8ca534

- blacklist.conf: ("mm: defer kmemleak object creation of module_alloc()")
- commit 98eb467

- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (git-fixes)
- commit cab9765

- blacklist.conf: ("arm64/bpf: Remove 128MB limit for BPF JIT programs")
- commit a3de279

- kernel-docs: Add buildrequires on python3-base when using python3
  The python3 binary is provided by python3-base.
- commit c5df526

- blacklist.conf: kABI breakage, removed exported symbol
- commit 470424a

- qed/qede: Fix scheduling while atomic (git-fixes).
- igb: fix bit_shift to be in [1..8] range (git-fixes).
- net: hns3: fix reset delay time to avoid configuration timeout
  (git-fixes).
- net: hns3: fix sending pfc frames after reset issue (git-fixes).
- net: hns3: fix output information incomplete for dumping tx
  queue info with debugfs (git-fixes).
- mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (git-fixes).
- octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync
  packet (git-fixes).
- octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
  (git-fixes).
- octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
  (git-fixes).
- octeontx2-pf: Fix resource leakage in VF driver unbind
  (git-fixes).
- net: ena: Update NUMA TPH hint register upon NUMA node update
  (git-fixes).
- net: ena: Set default value for RX interrupt moderation
  (git-fixes).
- net: ena: Fix rx_copybreak value update (git-fixes).
- net: ena: Use bitmask to indicate packet redirection
  (git-fixes).
- net: ena: Account for the number of processed bytes in XDP
  (git-fixes).
- net: ena: Don't register memory info on XDP exchange
  (git-fixes).
- net: ena: Fix toeplitz initial hash value (git-fixes).
- net: hns3: add interrupts re-initialization while doing VF FLR
  (git-fixes).
- net: hns3: fix tm port shapping of fibre port is incorrect
  after driver initialization (git-fixes).
- nfp: only report pause frame configuration for physical device
  (git-fixes).
- commit 099bed1

- drm/i915/selftests: Add some missing error propagation
  (git-fixes).
- drm/i915: Use 18 fast wake AUX sync len (git-fixes).
- drm/amdgpu: fix xclk freq on CHIP_STONEY (git-fixes).
- drm/amd/pm: Fix power context allocation in SMU13 (git-fixes).
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
  (git-fixes).
- Input: psmouse - fix OOB access in Elantech protocol
  (git-fixes).
- drm/i915: Explain the magic numbers for AUX SYNC/precharge
  length (git-fixes).
- drm/i915/selftests: Stop using kthread_stop() (git-fixes).
- drm/i915/selftests: Increase timeout for live_parallel_switch
  (git-fixes).
- commit 120ec14

- scsi: stex: Fix gcc 13 warnings (git-fixes).
- scsi: core: Decrease scsi_device's iorequest_cnt if dispatch
  failed (git-fixes).
- commit 2be82b5

- blacklist.conf: ("KVM: arm64: nvhe: Fix build with profile optimization")
- commit f894646

- KVM: arm64: Don't hypercall before EL2 init (git-fixes)
- commit d26dd54

- KVM: arm64: vgic: Read HW interrupt pending state from the HW (git-fixes)
- commit 6837f01

- KVM: arm64: Save PSTATE early on exit (git-fixes)
- commit d156653

- KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall (git-fixes)
- commit 7097157

- ARM: 9295/1: unwind:fix unwind abort for uleb128 case (git-fixes)
- commit d5dcfa2

- blacklist.conf: build dependency fix
- commit b9cb9eb

- blacklist.conf: specific to Clang
- commit dbb2d18

- blacklist.conf: kABI
- commit c8b8dbc

- blacklist.conf: irrelevant in our kernel configs
- commit 147680e

- blacklist.conf: for compiler we don't use
- commit 5a08370

- tracing: Have event format check not flag %p* on
  __get_dynamic_array() (git-fixes, bsc#1212350).
- blacklist.conf: Remove the commit
- commit e1130da

- tracing: Update print fmt check to handle new __get_sockaddr()
  macro (git-fixes, bsc#1212350).
- commit 0b13d9e

- blacklist.conf: Drop already backported entry
- commit 21b7697

- dt-bindings: i3c: silvaco,i3c-master: fix missing schema
  restriction (git-fixes).
- nilfs2: fix possible out-of-bounds segment allocation in resize
  ioctl (git-fixes).
- commit 9dcda7c

- vhost_vdpa: support PACKED when setting-getting vring_base
  (jsc#PED-1549).
- vduse: avoid empty string for dev name (jsc#PED-1549).
- net/mlx5: Read embedded cpu after init bit cleared
  (jsc#PED-1549).
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs
  (jsc#PED-1549).
- net/mlx5e: Don't attach netdev profile while handling internal
  error (jsc#PED-1549).
- net/mlx5: fw_tracer, Fix event handling (jsc#PED-1549).
- net/mlx5: SF, Drain health before removing device
  (jsc#PED-1549).
- net/mlx5: Devcom, serialize devcom registration (jsc#PED-1549).
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
  (jsc#PED-1549).
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context
  (jsc#PED-1549).
- net/mlx5e: Fix deadlock in tc route query code (jsc#PED-1549).
- net/mlx5: Fix error message when failing to allocate device
  memory (jsc#PED-1549).
- net/mlx5e: Use correct encap attribute during invalidation
  (jsc#PED-1549).
- net/mlx5: DR, Check force-loopback RC QP capability
  independently from RoCE (jsc#PED-1549).
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE)
  CPUs (jsc#PED-1549).
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs
  (jsc#PED-1549).
- net/mlx5: Collect command failures data only for known commands
  (jsc#PED-1549).
- net/mlx5e: do as little as possible in napi poll when budget
  is 0 (jsc#PED-1549).
- ice: Fix ice VF reset during iavf initialization (jsc#PED-376).
- ice: block LAN in case of VF to VF offload (jsc#PED-376).
- vhost_vdpa: fix unmap process in no-batch mode (jsc#PED-1549).
- net/mlx5e: Nullify table pointer when failing to create
  (jsc#PED-1549).
- net/mlx5: E-switch, Don't destroy indirect table in split rule
  (jsc#PED-1549).
- net/mlx5: E-switch, Create per vport table based on devlink
  encap mode (jsc#PED-1549).
- net/mlx5e: Don't clone flow post action attributes second time
  (jsc#PED-1549).
- ice: Reset FDIR counter in FDIR init stage (jsc#PED-376).
- ice: fix wrong fallback logic for FDIR (jsc#PED-376).
- ice: fix invalid check for empty list in
  ice_sched_assoc_vsi_to_agg() (jsc#PED-376).
- ice: add profile conflict check for AVF FDIR (jsc#PED-376).
- ice: Fix ice_cfg_rdma_fltr() to only update relevant fields
  (jsc#PED-376).
- net/mlx5: E-Switch, Fix an Oops in error handling code
  (jsc#PED-1549).
- net/mlx5: Read the TC mapping of all priorities on ETS query
  (jsc#PED-1549).
- net/mlx5e: Overcome slow response for first macsec ASO WQE
  (jsc#PED-1549).
- net/mlx5e: Initialize link speed to zero (jsc#PED-1549).
- net/mlx5: Fix steering rules cleanup (jsc#PED-1549).
- net/mlx5e: Block entering switchdev mode with ns inconsistency
  (jsc#PED-1549).
- net/mlx5e: Set uplink rep as NETNS_LOCAL (jsc#PED-1549).
- ice: check if VF exists before mode check (jsc#PED-376).
- net/mlx5: Set BREAK_FW_WAIT flag first when removing driver
  (jsc#PED-1549).
- net/mlx5e: Fix cleanup null-ptr deref on encap lock
  (jsc#PED-1549).
- net/mlx5: E-switch, Fix missing set of split_count when forward
  to ovs internal port (jsc#PED-1549).
- net/mlx5: E-switch, Fix wrong usage of source port rewrite in
  split rules (jsc#PED-1549).
- net/mlx5: Disable eswitch before waiting for VF pages
  (jsc#PED-1549).
- net/mlx5: Fix setting ec_function bit in MANAGE_PAGES
  (jsc#PED-1549).
- net/mlx5e: Don't cache tunnel offloads capability
  (jsc#PED-1549).
- net/mlx5e: Fix macsec ASO context alignment (jsc#PED-1549).
- ice: xsk: disable txq irq before flushing hw (jsc#PED-376).
- vhost-vdpa: free iommu domain after last use during cleanup
  (jsc#PED-1549).
- vdpa/mlx5: should not activate virtq object when suspended
  (jsc#PED-1549).
- ice: Fix DSCP PFC TLV creation (jsc#PED-376).
- ice: copy last block omitted in ice_get_module_eeprom()
  (jsc#PED-376).
- net/mlx5: Geneve, Fix handling of Geneve object id as error code
  (jsc#PED-1549).
- net/mlx5e: Verify flow_source cap before using it
  (jsc#PED-1549).
- net/mlx5: ECPF, wait for VF pages only after disabling host PFs
  (jsc#PED-1549).
- mlx5: fix possible ptp queue fifo use-after-free (jsc#PED-1549).
- mlx5: fix skb leak while fifo resync and push (jsc#PED-1549).
- vdpa/mlx5: Initialize CVQ iotlb spinlock (jsc#PED-1549).
- vdpa/mlx5: Don't clear mr struct on destroy MR (jsc#PED-1549).
- vdpa/mlx5: Directly assign memory key (jsc#PED-1549).
- net/mlx5: Enhance debug print in page allocation failure
  (jsc#PED-1549).
- ice: fix lost multicast packets in promisc mode (jsc#PED-376).
- net/mlx5: Serialize module cleanup with reload and remove
  (jsc#PED-1549).
- net/mlx5: fw_tracer, Zero consumer index when reloading the
  tracer (jsc#PED-1549).
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs
  buffers (jsc#PED-1549).
- net/mlx5: Expose SF firmware pages counter (jsc#PED-1549).
- net/mlx5: Store page counters in a single array (jsc#PED-1549).
- net/mlx5e: IPoIB, Show unknown speed instead of error
  (jsc#PED-1549).
- net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
  (jsc#PED-1549).
- net/mlx5: Bridge, fix ageing of peer FDB entries (jsc#PED-1549).
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
  (jsc#PED-1549).
- ice: switch: fix potential memleak in ice_add_adv_recipe()
  (jsc#PED-376).
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (jsc#PED-376).
- ice: Prevent set_channel from changing queues while RDMA active
  (jsc#PED-376).
- net: mlx5: eliminate anonymous module_init & module_exit
  (jsc#PED-1549).
- net/mlx5: E-switch, Fix switchdev mode after devlink reload
  (jsc#PED-1549).
- net/mlx5e: Set decap action based on attr for sample
  (jsc#PED-1549).
- net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
  MODIFY_SCHEDULING_ELEMENT (jsc#PED-1549).
- net/mlx5: E-switch, Fix setting of reserved fields on
  MODIFY_SCHEDULING_ELEMENT (jsc#PED-1549).
- net/mlx5e: Remove redundant xsk pointer check in
  mlx5e_mpwrq_validate_xsk (jsc#PED-1549).
- net/mlx5e: Avoid false lock dependency warning on tc_ht even
  more (jsc#PED-1549).
- net/mlx5e: Fix macsec possible null dereference when updating
  MAC security entity (SecY) (jsc#PED-1549).
- net/mlx5e: Fix macsec ssci attribute handling in offload path
  (jsc#PED-1549).
- net/mlx5e: Don't support encap rules with gbp option
  (jsc#PED-1549).
- net/mlx5: Fix ptp max frequency adjustment range (jsc#PED-1549).
- net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
  (jsc#PED-1549).
- net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues
  than parent (jsc#PED-1549).
- net/mlx5e: IPoIB, Block queue count configuration when sub
  interfaces are present (jsc#PED-1549).
- net/mlx5e: Verify dev is present for fix features ndo
  (jsc#PED-1549).
- net/mlx5: Fix command stats access after free (jsc#PED-1549).
- net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
  (jsc#PED-1549).
- net/mlx5: check attr pointer validity before dereferencing it
  (jsc#PED-1549).
- net/mlx5: Lag, fix failure to cancel delayed bond work
  (jsc#PED-1549).
- net/mlx5e: Set geneve_tlv_option_0_exist when matching on
  geneve option (jsc#PED-1549).
- net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
  (jsc#PED-1549).
- net/mlx5e: Always clear dest encap in neigh-update-del
  (jsc#PED-1549).
- net/mlx5e: CT: Fix ct debugfs folder name (jsc#PED-1549).
- net/mlx5e: Fix RX reporter for XSK RQs (jsc#PED-1549).
- net/mlx5e: IPoIB, Don't allow CQE compression to be turned on
  by default (jsc#PED-1549).
- net/mlx5: Fix RoCE setting at HCA level (jsc#PED-1549).
- net/mlx5: Avoid recovery in probe flows (jsc#PED-1549
  bsc#1211794).
- net/mlx5: Fix io_eq_size and event_eq_size params validation
  (jsc#PED-1549).
- net/mlx5: Add forgotten cleanup calls into mlx5_init_once()
  error path (jsc#PED-1549).
- net/mlx5: E-Switch, properly handle ingress tagged packets on
  VST (jsc#PED-1549).
- vdpa: conditionally fill max max queue pair for stats
  (jsc#PED-1549).
- vhost_vdpa: fix the crash in unmap a large memory
  (jsc#PED-1549).
- vhost-vdpa: fix an iotlb memory leak (jsc#PED-1549).
- vdpa/mlx5: Fix wrong mac address deletion (jsc#PED-1549).
- vdpa/mlx5: Fix rule forwarding VLAN to TIR (jsc#PED-1549).
- vDPA: check virtio device features to detect MQ (jsc#PED-1549).
- vDPA: check VIRTIO_NET_F_RSS for max_virtqueue_paris's presence
  (jsc#PED-1549).
- vduse: prevent uninitialized memory accesses (jsc#PED-1549).
- vdpa/ifcvf: fix the calculation of queuepair (jsc#PED-1549).
- vDPA: fix 'cast to restricted le16' warnings in vdpa.c
  (jsc#PED-1549).
- vduse: Fix NULL pointer dereference on sysfs access
  (jsc#PED-1549).
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
  (jsc#PED-1549).
- vduse: Fix returning wrong type in vduse_domain_alloc_iova()
  (jsc#PED-1549).
- vdpa: Use BIT_ULL for bit operations (jsc#PED-1549).
- vduse: check that offset is within bounds in get_config()
  (jsc#PED-1549).
- vduse: fix memory corruption in vduse_dev_ioctl()
  (jsc#PED-1549).
- commit d943688

- vhost_vdpa: support PACKED when setting-getting vring_base
  (jsc#SLE-19253).
- net/mlx5: Read embedded cpu after init bit cleared
  (jsc#SLE-19253).
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs
  (jsc#SLE-19253).
- net/mlx5e: Don't attach netdev profile while handling internal
  error (jsc#SLE-19253).
- net/mlx5: fw_tracer, Fix event handling (jsc#SLE-19253).
- net/mlx5: SF, Drain health before removing device
  (jsc#SLE-19253).
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
  (jsc#SLE-19253).
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context
  (jsc#SLE-19253).
- net/mlx5: Fix error message when failing to allocate device
  memory (jsc#SLE-19253).
- net/mlx5: DR, Check force-loopback RC QP capability
  independently from RoCE (jsc#SLE-19253).
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE)
  CPUs (jsc#SLE-19253).
- net/mlx5e: do as little as possible in napi poll when budget
  is 0 (jsc#SLE-19253).
- net/mlx5: E-switch, Don't destroy indirect table in split rule
  (jsc#SLE-19253).
- net/mlx5: E-switch, Create per vport table based on devlink
  encap mode (jsc#SLE-19253).
- net/mlx5: E-Switch, Fix an Oops in error handling code
  (jsc#SLE-19253).
- net/mlx5: Read the TC mapping of all priorities on ETS query
  (jsc#SLE-19253).
- net/mlx5: Fix steering rules cleanup (jsc#SLE-19253).
- net/mlx5e: Block entering switchdev mode with ns inconsistency
  (jsc#SLE-19253).
- net/mlx5e: Set uplink rep as NETNS_LOCAL (jsc#SLE-19253).
- net/mlx5: E-switch, Fix missing set of split_count when forward
  to ovs internal port (jsc#SLE-19253).
- net/mlx5: Geneve, Fix handling of Geneve object id as error code
  (jsc#SLE-19253).
- net/mlx5e: Verify flow_source cap before using it
  (jsc#SLE-19253).
- vdpa/mlx5: Don't clear mr struct on destroy MR (jsc#SLE-19253).
- vdpa/mlx5: Directly assign memory key (jsc#SLE-19253).
- net/mlx5: Enhance debug print in page allocation failure
  (jsc#SLE-19253).
- net/mlx5: Serialize module cleanup with reload and remove
  (jsc#SLE-19253).
- net/mlx5: fw_tracer, Zero consumer index when reloading the
  tracer (jsc#SLE-19253).
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs
  buffers (jsc#SLE-19253).
- net/mlx5e: IPoIB, Show unknown speed instead of error
  (jsc#SLE-19253).
- net/mlx5: Bridge, fix ageing of peer FDB entries
  (jsc#SLE-19253).
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
  (jsc#SLE-19253).
- net: mlx5: eliminate anonymous module_init & module_exit
  (jsc#SLE-19253).
- net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
  MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
- net/mlx5: E-switch, Fix setting of reserved fields on
  MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
- net/mlx5e: Avoid false lock dependency warning on tc_ht even
  more (jsc#SLE-19253).
- net/mlx5e: Don't support encap rules with gbp option
  (jsc#SLE-19253).
- net/mlx5: Fix ptp max frequency adjustment range
  (jsc#SLE-19253).
- net/mlx5: check attr pointer validity before dereferencing it
  (jsc#SLE-19253).
- net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
  (jsc#SLE-19253).
- net/mlx5e: Always clear dest encap in neigh-update-del
  (jsc#SLE-19253).
- net/mlx5e: IPoIB, Don't allow CQE compression to be turned on
  by default (jsc#SLE-19253).
- net/mlx5: Fix RoCE setting at HCA level (jsc#SLE-19253).
- net/mlx5: Avoid recovery in probe flows (jsc#SLE-19253).
- net/mlx5: Add forgotten cleanup calls into mlx5_init_once()
  error path (jsc#SLE-19253).
- net/mlx5: E-Switch, properly handle ingress tagged packets on
  VST (jsc#SLE-19253).
- net/mlx5e: Fix use-after-free when reverting termination table
  (jsc#SLE-19253).
- net/mlx5: Fix uninitialized variable bug in outlen_write()
  (jsc#SLE-19253).
- net/mlx5: Fix handling of entry refcount when command is not
  issued to FW (jsc#SLE-19253).
- net/mlx5: SF: Fix probing active SFs during driver probe phase
  (jsc#SLE-19253).
- net/mlx5: Fix FW tracer timestamp calculation (jsc#SLE-19253).
- net/mlx5e: E-Switch, Fix comparing termination table instance
  (jsc#SLE-19253).
- net/mlx5: Allow async trigger completion execution on single
  CPU systems (jsc#SLE-19253).
- net/mlx5: Bridge, verify LAG state when adding bond to bridge
  (jsc#SLE-19253).
- net/mlx5: Fix crash during sync firmware reset (jsc#SLE-19253).
- net/mlx5: Fix possible use-after-free in async command interface
  (jsc#SLE-19253).
- net/mlx5e: Extend SKB room check to include PTP-SQ
  (jsc#SLE-19253).
- net/mlx5: Wait for firmware to enable CRS before
  pci_restore_state (jsc#SLE-19253).
- net/mlx5e: Do not increment ESN when updating IPsec ESN state
  (jsc#SLE-19253).
- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting
  profile (jsc#SLE-19253).
- net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
  (jsc#SLE-19253).
- net/mlx5e: Fix wrong application of the LRO state
  (jsc#SLE-19253).
- net/mlx5: Avoid false positive lockdep warning by adding
  lock_class_key (jsc#SLE-19253).
- mlx5: do not use RT_TOS for IPv6 flowlabel (jsc#SLE-19253).
- net/mlx5e: Modify slow path rules to go to slow fdb
  (jsc#SLE-19253).
- net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
  (jsc#SLE-19253).
- net/mlx5e: Fix capability check for updating vnic env counters
  (jsc#SLE-19253).
- net/mlx5e: kTLS, Fix build time constant test in RX
  (jsc#SLE-19253).
- net/mlx5e: kTLS, Fix build time constant test in TX
  (jsc#SLE-19253).
- net/mlx5: fs, fail conflicting actions (jsc#SLE-19253).
- net/mlx5: Rearm the FW tracer after each tracer event
  (jsc#SLE-19253).
- vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
  (jsc#SLE-19253).
- net/mlx5: correct ECE offset in query qp output (jsc#SLE-19253).
- net/mlx5: Don't use already freed action pointer
  (jsc#SLE-19253).
- net/mlx5: Allow future addition of IPsec object modifiers
  (jsc#SLE-19253).
- net/mlx5: Don't advertise IPsec netdev support for non-IPsec
  device (jsc#SLE-19253).
- net/mlx5: Initialize flow steering during driver probe
  (jsc#SLE-19253).
- net/mlx5: DR, Fix missing flow_source when creating
  multi-destination FW table (jsc#SLE-19253).
- net/mlx5e: TC, Fix ct_clear overwriting ct action metadata
  (jsc#SLE-19253).
- net/mlx5e: Fix MPLSoUDP encap to use MPLS action information
  (jsc#SLE-19253).
- vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
  (jsc#SLE-19253).
- ifcvf/vDPA: fix misuse virtio-net device config size for blk
  dev (jsc#SLE-19253).
- commit 5fae4a0

- blacklist.conf: add git-fix that breaks kabi
- commit 2df77d4

- device-dax: Fix duplicate 'hmem' device registration
  (bsc#1211400).
- commit fe68506

- blacklist.conf: cleanup, dead reference won't break anything
- commit ea07443

- blacklist.conf: cleanup, dead reference won't break anything
- commit ba4ce58

- s390/vfio-ap: fix an error handling path in
  vfio_ap_mdev_probe_queue() (git-fixes).
- commit f457cb6

- s390/ap: fix memory leak in ap_init_qci_info() (git-fixes).
- commit afafbd3

- Remove orphaned CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT (bsc#1189998
  git-fixes).
- commit 7e152d5

- blacklist.conf: Add more powerpc unsupported platform paths
- commit c3b3c8e

- powerpc/purgatory: remove PGO flags (bsc#1194869).
- commit 9bba037

- blacklist.conf: cleanup, not a fix
- commit ae23f77

- blacklist.conf: cleanup, not a fix
- commit 0b74b98

- blacklist.conf: build only
- commit 2de0332

- usb: cdns3: fix NCM gadget RX speed 20x slow than expection
  at iMX8QM (git-fixes).
- commit c52eada

- blacklist.conf: feature, not a fix
- commit 44f5d9b

- blacklist.conf: optimization, not a fix
- commit 02f5051

- bpf: Add extra path pointer check to d_path helper (git-fixes).
- commit ddb86f8

- tracing/probe: trace_probe_primary_from_call(): checked
  list_first_entry (git-fixes).
- commit 150f29b

- tracing/histograms: Allow variables to have some modifiers
  (git-fixes).
- commit 70e4f92

- rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check
  (git-fixes).
- commit 192a450

- Update References tag patches.suse/Bluetooth-HCI-Fix-global-out-of-bounds.patch
  (git-fixes bsc#1209780 CVE-2023-28866).
- commit c39b9fc

- Rename colliding patches before merging SLE15-SP4
- commit 4c05fe2

- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
  (git-fixes).
- commit c98a23e

- kprobes: Fix to handle forcibly unoptimized kprobes on
  freeing_list (git-fixes).
- commit 86488b1

- kprobes: Fix check for probe enabled in kill_kprobe()
  (git-fixes).
- commit 296ebb2

- kprobes: Skip clearing aggrprobe's post_handler in
  kprobe-on-ftrace case (git-fixes).
- commit 998483a

- kprobe: reverse kp->flags when arm_kprobe failed (git-fixes).
- commit 5a80a04

- kprobes: Prohibit probes in gate area (git-fixes).
- commit b68c831

- kprobes: don't call disarm_kprobe() for disabled kprobes
  (git-fixes).
- commit 8dd6622

- kprobes: Forbid probing on trampoline and BPF code areas
  (git-fixes).
- commit 3b3e3e9

- bnxt_en: Prevent kernel panic when receiving unexpected
  PHC_UPDATE event (git-fixes).
- docs/memory-barriers.txt: Add a missed closing parenthesis
  (git-fixes).
- Documentation: devlink: add add devlink-selftests to the table
  of contents (git-fixes).
- Documentation: devlink: mlx5.rst: Fix htmldoc build warning
  (git-fixes).
- commit 649adb1

- SUNRPC: Clean up svc_deferred_class trace events (git-fixes).
- commit a8e7886

- tracing: Introduce helpers to safely handle dynamic-sized
  sockaddrs (git-fixes).
- commit eabd7b4

- eeprom: at24: also select REGMAP (git-fixes).
- i2c: sprd: Delete i2c adapter in .remove's error path
  (git-fixes).
- i2c: mv64xxx: Fix reading invalid status value in atomic mode
  (git-fixes).
- arm64: dts: imx8mn-beacon: Fix SPI CS pinmux (git-fixes).
- arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts
  (git-fixes).
- arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP
  signals (git-fixes).
- firmware: arm_ffa: Set handle field to zero in memory descriptor
  (git-fixes).
- arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified
  sc7180-lite boards (git-fixes).
- commit 031042b

- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper
  error handling (git-fixes).
- commit 5599965

- revert "squashfs: harden sanity check in
  squashfs_read_xattr_id_table" (git-fixes).
- commit fd69a9c

- drm/amdgpu/gfx10: Disable gfxoff before disabling powergating
  (git-fixes).
- ACPI: resource: Add IRQ override quirk for LG UltraPC 17U70P
  (git-fixes).
- commit 74cc1a9

- ALSA: hda/realtek: Add quirk for Clevo NS50AU (git-fixes).
- ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using
  CS35L41 (git-fixes).
- ALSA: hda/realtek: Add Lenovo P3 Tower platform (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
  (git-fixes).
- commit 74a4806

- ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor
  IDs (git-fixes).
- Refresh
  patches.suse/ALSA-hda-Add-NVIDIA-codec-IDs-a3-through-a7-to-patch.patch.
- commit 588740e

- pinctrl: meson-axg: add missing GPIOA_18 gpio group (git-fixes).
- ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP
  platform (git-fixes).
- ASoC: codecs: wsa881x: do not set can_multi_write flag
  (git-fixes).
- test_firmware: fix the memory leak of the allocated firmware
  buffer (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for renoir
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for vangogh
  (git-fixes).
- drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp
  (git-fixes).
- fbcon: Fix null-ptr-deref in soft_cursor (git-fixes).
- mailbox: mailbox-test: fix a locking issue in
  mbox_test_message_write() (git-fixes).
- HID: google: add jewel USB id (git-fixes).
- regmap: Account for register length when chunking (git-fixes).
- dmaengine: pl330: rename _start to prevent build error
  (git-fixes).
- dmaengine: at_xdmac: fix potential Oops in
  at_xdmac_prep_interleaved() (git-fixes).
- drm/amdgpu: skip disabling fence driver src_irqs when device
  is unplugged (git-fixes).
- drm/msm: Be more shouty if per-process pgtables aren't working
  (git-fixes).
- ALSA: oss: avoid missing-prototype warnings (git-fixes).
- ASoC: ssm2602: Add workaround for playback distortions
  (git-fixes).
- ASoC: dwc: limit the number of overrun messages (git-fixes).
- wifi: b43: fix incorrect __packed annotation (git-fixes).
- wifi: mac80211: simplify chanctx allocation (git-fixes).
- wifi: rtl8xxxu: fix authentication timeout due to incorrect
  RCR value (git-fixes).
- media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr
  from ID table (git-fixes).
- media: dvb_ca_en50221: fix a size write bug (git-fixes).
- media: netup_unidvb: fix irq init by register it at the end
  of probe (git-fixes).
- media: dvb-usb: dw2102: fix uninit-value in
  su3000_read_mac_address (git-fixes).
- media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer()
  (git-fixes).
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in
  rtl28xxu_i2c_xfer (git-fixes).
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in
  ce6230_i2c_master_xfer() (git-fixes).
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer()
  (git-fixes).
- media: dvb-usb: az6027: fix three null-ptr-deref in
  az6027_i2c_xfer() (git-fixes).
- media: dvb_demux: fix a bug for the continuity counter
  (git-fixes).
- fbdev: stifb: Fix info entry in sti_struct on error path
  (git-fixes).
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (git-fixes).
- fbdev: imsttfb: Fix use after free bug in imsttfb_probe
  (git-fixes bsc#1211387).
- drm/ast: Fix ARM compatibility (git-fixes).
- platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield
  (git-fixes).
- mailbox: mailbox-test: Fix potential double-free in
  mbox_test_message_write() (git-fixes).
- drm/amdgpu: Use the default reset when loading or reloading
  the driver (git-fixes).
- drm/amdgpu: release gpu full access after
  "amdgpu_device_ip_late_init" (git-fixes).
- watchdog: menz069_wdt: fix watchdog initialisation (git-fixes).
- tpm, tpm_tis: Request threaded interrupt handler (git-fixes).
- dmaengine: at_xdmac: Move the free desc to the tail of the
  desc list (git-fixes).
- ath6kl: Use struct_group() to avoid size-mismatched casting
  (git-fixes).
- commit 0cb0fbe

- Update patch reference for fbcon fix (CVE-2023-3161 bsc#1212154)
- commit dd50606

- Move setting %%build_html to config.sh
- commit dd39da3

- Update patches.suse/arm64-efi-Execute-runtime-services-from-a-dedicated-.patch (git-fixes bsc#1212155 CVE-2023-21102)
- commit 15cbf6b

- Update patches.suse/efi-rt-wrapper-Add-missing-include.patch (git-fixes bsc#1212155 CVE-2023-21102)
- commit d2f0708

- Update patch reference for memstick fix (CVE-2023-3141 bsc#1212129 bsc#1211449)
- commit 089d7db

- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- commit 7ebcbd5

- devlink: hold region lock when flushing snapshots (git-fixes).
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (git-fixes).
- net: devlink: Fix missing mutex_unlock() call (git-fixes).
- commit 59c3cb8

- Refresh
  patches.suse/0042-block-mq-deadline-Fix-dd_finish_request-for-zoned-devices.patch.
  Remove also per_prio from dd_finish_request(). There are no more users
  in 5.4. Silences the compiler warning:
  block/mq-deadline.c:830:22: error: unused variable ‘per_prio’
- commit ed6b28b

- drm/amdgpu: fix Null pointer dereference error in
  amdgpu_device_recover_vram (git-fixes).
- Bluetooth: ISO: don't try to remove CIG if there are bound
  CIS left (git-fixes).
- commit 1a13c67

- drm/msm: Set max segment size earlier (git-fixes).
- drm/i915/gt: Use the correct error value when kernel_context()
  fails (git-fixes).
- batman-adv: Broken sync while rescheduling delayed work
  (git-fixes).
- Bluetooth: L2CAP: Add missing checks for invalid DCID
  (git-fixes).
- Bluetooth: Fix l2cap_disconnect_req deadlock (git-fixes).
- Bluetooth: hci_qca: fix debugfs registration (git-fixes).
- wifi: cfg80211: fix locking in regulatory disconnect
  (git-fixes).
- wifi: cfg80211: fix locking in sched scan stop work (git-fixes).
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
  (git-fixes).
- can: j1939: avoid possible use-after-free when
  j1939_can_rx_register fails (git-fixes).
- can: j1939: change j1939_netdev_lock type to mutex (git-fixes).
- can: j1939: j1939_sk_send_loop_abort(): improved error queue
  handling in J1939 Socket (git-fixes).
- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
  (git-fixes).
- Input: fix open count when closing inhibited device (git-fixes).
- commit 0d88720

- Move setting %%split_optional to config.sh
- commit 77f3750

- Move setting %%supported_modules_check to config.sh
- commit 5ada69b

- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- commit 799f050

- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- commit 334fb4d

- powerpc/64s: Make POWER10 and later use pause_short in cpu_relax
  loops (bsc#1209367 ltc#195662).
- powerpc: add ISA v3.0 / v3.1 wait opcode macro (bsc#1209367
  ltc#195662).
- powerpc: Redefine HMT_xxx macros as empty on PPC32 (bsc#1209367
  ltc#195662).
- commit 6862b4a

- arm64: Stash shadow stack pointer in the task struct on interrupt (git-fixes)
- commit 5ad6888

- arm64: Always load shadow stack pointer directly from the task struct (git-fixes)
- commit da8b9db

- Also include kernel-docs build requirements for ALP
- commit 114d088

- scsi: mpi3mr: Suppress command reply debug prints (bsc#1211820).
- commit 6e7a635

- Move the kernel-binary conflicts out of the spec file.
  Thie list of conflicting packages varies per release.
  To reduce merge conflicts move the list out of the spec file.
- commit 4d81125

- Avoid unsuported tar parameter on SLE12
- commit f11765a

- Move obsolete KMP list into a separate file.
  The list of obsoleted KMPs varies per release, move it out of the spec
  file.
- commit 016bc55

- ext4: unconditionally enable the i_version counter
  (bsc#1211299).
- commit 9850f2e

- Trim obsolete KMP list.
  SLE11 is out of support, we do not need to handle upgrading from SLE11
  SP1.
- commit 08819bb

- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
- commit 4df8ec9

- Generalize kernel-doc build requirements.
- commit 23b058f

- spi: qup: Request DMA before enabling clocks (git-fixes).
- platform/surface: aggregator: Allow completion work-items to
  be executed in parallel (git-fixes).
- commit 9916d6b

- sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600 CVE-2023-1077)
- commit f5b50ae

- RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" (git-fixes)
- commit a9533db

- RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-fixes)
- commit 01fdb10

- RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function (git-fixes)
- commit edb8dfd

- blacklist: add RTRS rename patches
  First patch makes codes less confusing but is only used by
  the 2 following ones which break kABI
- commit 9fca67c

- IB/rdmavt: add missing locks in rvt_ruc_loopback (git-fixes)
- commit 8cb567c

- Refresh patches.suse/add-suse-supported-flag.patch.
  Fix table alignment.
- commit ed5f850

- blacklist.conf: add ntfs3
  ntfs3 was introduced in v5.15-rc1, and as such we don't carry it on
  SLE15-SP4.
- commit 9ff2c7c

- kernel-binary: Add back kernel-default-base guarded by option
  Add configsh option for splitting off kernel-default-base, and for
  not signing the kernel on non-efi
- commit 28c22af

- supported.conf: add comments for missing CVE fixes for net/rose
- commit 5508bf5

- blacklist.conf: Append 'fbdev: Disable sysfb device registration when removing conflicting FBs'
- commit 3f0f464

- blacklist.conf: Append 'fbdev: omapfb: panel-tpo-td043mtea1: fix error code in probe()'
- commit 2090f27

- Update "fbdev: Fix cfb_imageblit() for arbitrary image widths"
  Add Alt-commit tag to patch.
- commit c61111b

- Update "fbdev: Fix sys_imageblit() for arbitrary image widths"
  Add Alt-commit tag to patch.
- commit 17e3968

- blacklist.conf: Append 'fbdev: da8xx-fb: add missing regulator_disable() in fb_probe'
- commit e00fe84

- blacklist.conf: Append 'parisc: fbdev/stifb: Align graphics memory size to 4MB'
- commit 418d50c

- blacklist.conf: Append 'Revert "fbcon: don't lose the console font across generic->chip driver switch"'
- commit addaa82

- blacklist.conf: Append 'Revert "fbdev: Make fb_release() return -ENODEV if fbdev was unregistered"'
- commit 66c01be

- fbdev: fbcon: Destroy mutex on freeing struct fb_info (bsc#1152489)
- commit eb830fc

- fbdev: Prevent possible use-after-free in fb_release() (bsc#1152472)
  Backporting changes:
  * replace refcount_read() with atomic_read()
- commit 23a912f

- sfc: disable RXFCS and RXALL features by default (git-fixes).
- i825xx: sni_82596: use eth_hw_addr_set() (git-fixes).
- flow_dissector: Do not count vlan tags inside tunnel payload
  (git-fixes).
- nfp: flower: fix ingress police using matchall filter
  (git-fixes).
- mlxsw: minimal: Fix deadlock in ports creation (git-fixes).
- ethernet: seeq/ether3: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: 8390/etherh: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: i825xx: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: tundra: don't write directly to netdev->dev_addr
  (git-fixes).
- ethernet: 3com/typhoon: don't write directly to netdev->dev_addr
  (git-fixes).
- ref_tracker: use __GFP_NOFAIL more carefully (git-fixes).
- net: linkwatch: be more careful about dev->linkwatch_dev_tracker
  (git-fixes).
- net: natsemi: fix hw address initialization for jazz and xtensa
  (git-fixes).
- octeon: constify netdev->dev_addr (git-fixes).
- net: add missing include in include/net/gro.h (git-fixes).
- mlxsw: spectrum: Allow driver to load with old firmware versions
  (git-fixes).
- net: of: fix stub of_net helpers for CONFIG_NET=n (git-fixes).
- nfp: flower-ct: fix error return code in nfp_fl_ct_add_offload()
  (git-fixes).
- commit 2b295af

- sfc: disable RXFCS and RXALL features by default (git-fixes).
- commit 3f25e44

- x86/topology: Fix duplicated core ID within a package (git-fixes).
- commit 98adc02

- Update "drm/i915/gem: add missing boundary check in vm_access" (bsc#1211263 CVE-2023-28410)
  Add bug and CVE number to the References tag.
- commit f799efb

- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).
- commit 70a1ce4

- x86/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes).
- commit 4309e22

- kabi/severities: ignore kABI in bq27xxx_battery module
  Those are local symbols that are used only by child drivers
- commit 8d7e23d

- kABI workaround for btbcm.c (git-fixes).
- commit ab2692b

- nvme: fix passthrough csi check (git-fixes).
- nvme: move the Samsung X5 quirk entry to the core quirks
  (git-fixes).
- commit d03fbdf

- power: supply: bq27xxx: expose battery data when CI=1
  (git-fixes).
- Refresh
  patches.suse/power-supply-bq27xxx-Fix-bq27xxx_battery_update-race.patch.
- commit 3c4cf6c

- KEYS: asymmetric: Copy sig and digest in
  public_key_verify_signature() (git-fixes).
- power: supply: bq27xxx: Ensure power_supply_changed() is called
  on current sign changes (git-fixes).
- power: supply: bq27xxx: Move bq27xxx_battery_update() down
  (git-fixes).
- power: supply: bq27xxx: Fix poll_interval handling and races
  on remove (git-fixes).
- bluetooth: Add cmd validity checks at the start of
  hci_sock_ioctl() (git-fixes).
- Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if
  not set (git-fixes).
- commit 31ed077

- drm/mgag200: Fix gamma lut not initialized (git-fixes).
- drm/amd/pm: Fix output of pp_od_clk_voltage (git-fixes).
- drm/radeon: reintroduce radeon_dp_work_func content (git-fixes).
- ASoC: Intel: avs: Fix declaration of enum avs_channel_config
  (git-fixes).
- ASoC: Intel: avs: Access path components under lock (git-fixes).
- mmc: block: ensure error propagation for non-blk (git-fixes).
- commit 98193dd

- ASoC: rt5682: Disable jack detection interrupt during suspend
  (git-fixes).
- Refresh patches.kabi/snd-soc-rt5682-kABI-workaround.patch.
- commit ce0cf1d

- misc: fastrpc: reject new invocations during device removal
  (git-fixes).
- misc: fastrpc: return -EPIPE to invocations on device removal
  (git-fixes).
- iio: imu: inv_icm42600: fix timestamp reset (git-fixes).
- iio: adc: ad_sigma_delta: Fix IRQ issue by setting
  IRQ_DISABLE_UNLAZY flag (git-fixes).
- dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476
  compatible value (git-fixes).
- iio: dac: mcp4725: Fix i2c_master_send() return value handling
  (git-fixes).
- iio: light: vcnl4035: fixed chip ID check (git-fixes).
- iio: adc: ad7192: Change "shorted" channels to differential
  (git-fixes).
- iio: accel: st_accel: Fix invalid mount_matrix on devices
  without ACPI _ONT method (git-fixes).
- iio: adc: mxs-lradc: fix the order of two cleanup operations
  (git-fixes).
- tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break
  instead of UARTCTRL_SBK (git-fixes).
- serial: 8250_tegra: Fix an error handling path in
  tegra_uart_probe() (git-fixes).
- usb: usbfs: Use consistent mmap functions (git-fixes).
- usb: usbfs: Enforce page requirements for mmap (git-fixes).
- dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type
  (git-fixes).
- usb: gadget: f_fs: Add unbind event before functionfs_unbind
  (git-fixes).
- mmc: vub300: fix invalid response handling (git-fixes).
- selinux: don't use make's grouped targets feature yet
  (git-fixes).
- mtd: rawnand: marvell: don't set the NAND frequency select
  (git-fixes).
- mtd: rawnand: marvell: ensure timing values are written
  (git-fixes).
- mtd: rawnand: ingenic: fix empty stub helper definitions
  (git-fixes).
- selftests: mptcp: sockopt: skip if MPTCP is not supported
  (git-fixes).
- selftests: mptcp: pm nl: skip if MPTCP is not supported
  (git-fixes).
- selftests: mptcp: connect: skip if MPTCP is not supported
  (git-fixes).
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818
  (git-fixes).
- HID: wacom: avoid integer overflow in wacom_intuos_inout()
  (git-fixes).
- ata: libata-scsi: Use correct device no in ata_find_dev()
  (git-fixes).
- firmware: arm_ffa: Set reserved/MBZ fields to zero in the
  memory descriptors (git-fixes).
- firmware: arm_ffa: Check if ffa_driver remove is present before
  executing (git-fixes).
- dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type
  (git-fixes).
- gpio: mockup: Fix mode of debugfs files (git-fixes).
- drm/sched: Remove redundant check (git-fixes).
- 3c589_cs: Fix an error handling path in tc589_probe()
  (git-fixes).
- power: supply: sbs-charger: Fix INHIBITED bit for Status reg
  (git-fixes).
- power: supply: bq27xxx: After charger plug in/out wait 0.5s
  for things to stabilize (git-fixes).
- power: supply: bq27xxx: Add cache parameter to
  bq27xxx_battery_current_and_status() (git-fixes).
- power: supply: bq27xxx: Fix I2C IRQ race on remove (git-fixes).
- power: supply: bq27xxx: Fix bq27xxx_battery_update() race
  condition (git-fixes).
- power: supply: leds: Fix blink to LED on transition (git-fixes).
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (git-fixes).
- ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg
  (git-fixes).
- ASoC: lpass: Fix for KASAN use_after_free out of bounds
  (git-fixes).
- ALSA: hda: Fix unhandled register update during auto-suspend
  period (git-fixes).
- ALSA: hda/ca0132: add quirk for EVGA X299 DARK (git-fixes).
- dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries
  (git-fixes).
- net: mdio: mvusb: Fix an error handling path in
  mvusb_mdio_probe() (git-fixes).
- watchdog: sp5100_tco: Immediately trigger upon starting
  (git-fixes).
- dt-bindings: ata: ahci-ceva: convert to yaml (git-fixes).
- commit 2ec09cc

- net: rpl: fix rpl header size calculation (CVE-2023-2156
  bsc#1211131).
- commit c308d83

- thunderbolt: Mask ring interrupt on Intel hardware as well
  (bsc#1210165).
- commit 4a76dd6

- net: mellanox: mlxbf_gige: Fix skb_panic splat under memory
  pressure (bsc#1211564).
- commit 8e0fc37

- nvme: fix the name of Zone Append for verbose logging
  (git-fixes).
- commit 7550791

- blacklist: add nvme bogus nsid check
  We don't not need these quirks as we don't ship the check.
- commit bbebeaf

- x86/resctrl: Fix min_cbm_bits for AMD (git-fixes).
- commit f0be05e

- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).
- commit 89bdacb

- Update patch-mainline metadata for a lockdown patch
- commit ff4a857

- x86/tsx: Add a feature bit for TSX control MSR support (git-fixes).
- commit b67ebd4

- x86/fpu: Fix the init_fpstate size check with the actual size (git-fixes).
- commit 3cd00dd

- nvme-tcp: fix a possible UAF when failing to allocate an io
  queue (git-fixes).
- nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (git-fixes).
- nvme-fc: fix a missing queue put in
  nvmet_fc_ls_create_association (git-fixes).
- nvme: also return I/O command effects from nvme_command_effects
  (git-fixes).
- nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
  (git-fixes).
- nvme: fix multipath crash caused by flush request when blktrace
  is enabled (git-fixes).
- nvme-pci: clear the prp2 field when not used (git-fixes).
- nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
  (git-fixes).
- nvme-pci: disable write zeroes on various Kingston SSD
  (git-fixes).
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs
  (git-fixes).
- nvmet-tcp: add bounds check on Transfer Tag (git-fixes).
- nvme-pci: set min_align_mask before calculating max_hw_sectors
  (git-fixes).
- nvmet: fix mar and mor off-by-one errors (git-fixes).
- nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
  (git-fixes).
- nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during
  queue teardown (git-fixes).
- nvme: handle the persistent internal error AER (git-fixes).
  Refresh:
  - patches.suse/nvme-fix-async-event-trace-event.patc
- nvme: fix regression when disconnect a recovering ctrl
  (git-fixes).
  Refresh:
  - patches.suse/nvme-rdma-fix-possible-hang-caused-during-ctrl-delet.patch
  - patches.suse/nvme-tcp-fix-possible-hang-caused-during-ctrl-deleti.patch
- nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH
  (git-fixes).
- nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs
  (git-fixes).
- nvme: set non-mdts limits in nvme_scan_work (git-fixes).
- nvme-pci: fix a NULL pointer dereference in
  nvme_alloc_admin_tags (git-fixes).
- block: add a bdev_max_zone_append_sectors helper (git-fixes).
- nvme-multipath: fix hang when disk goes live over reconnect
  (git-fixes).
- nvme-pci: add quirks for Samsung X5 SSDs (git-fixes).
- nvmet: move the call to nvmet_ns_changed out of
  nvmet_ns_revalidate (git-fixes).
- nvme-tcp: lockdep: annotate in-kernel sockets (git-fixes).
- nvme: check for duplicate identifiers earlier (git-fixes).
- nvme: cleanup __nvme_check_ids (git-fixes).
- nvmet: use i_size_read() to set size for file-ns (git-fixes).
  Refresh:
  - patches.suse/nvmet-only-allocate-a-single-slab-for-bvecs.patch
- nvme-tcp: fix bogus request completion when failing to send AER
  (git-fixes).
- nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600
  SSDs (git-fixes).
- commit c657707

- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit 39972bc

- tipc: set con sock in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit 06e5733

- tipc: add an extra conn_get in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit e3a141d

- x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (git-fixes).
- commit 43cdfba

- blacklist.conf: Exclude an irrelevant patch for us.
  We don't have the fp_init.size et al variables so this patch doesn't
  apply to our kernel.
- commit 30f92bf

- tipc: set con sock in tipc_conn_alloc (bsc#1209288
  CVE-2023-1382).
- commit a68b414

- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
- commit 244216a

- purgatory: fix disabling debug info (git-fixes).
- commit 1ebc547

- x86/microcode: Rip out the OLD_INTERFACE (git-fixes).
- commit d380760

- x86/microcode: Add explicit CPU vendor dependency (git-fixes).
- commit 44d8ccb

- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
- Refresh patches.suse/x86-microcode-amd-fix-mixed-steppings-support.patch.
- commit c6646fc

- x86/static_call: Serialize __static_call_fixup() properly (git-fixes).
- commit d2f3f53

- x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (git-fixes).
- commit 3a9f080

- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters
  (git-fixes).
- scsi: storvsc: Don't pass unused PFNs to Hyper-V host
  (git-fixes).
- x86/hyperv: Block root partition functionality in a Confidential
  VM (git-fixes).
- commit 85569e3

- x86/bugs: Do not enable IBPB at firmware entry when IBPB is not  available (git-fixes).
- commit bf87aed

- Update "drm/vmwgfx: Do not drop the reference to the handle too soon" (bsc#1211593 bsc#1211595 CVE-2023-33951 CVE-2023-33952)
  This empty commit adds CVE and bug numbers for commit 60fd346359c
  (Update "drm/vmwgfx: Do not drop the reference to the handle too soon") to
  the changelog.
- Update "drm/vmwgfx: Do not drop the reference to the handle too soon"
  Add CVE and bug numbers to the References tag.
- commit 4c13d1d

- scsi: qla2xxx: Replace all non-returning strlcpy() with
  strscpy() (bsc#1211960).
- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).
- scsi: qla2xxx: Wait for io return on terminate rport
  (bsc#1211960).
- scsi: qla2xxx: Fix mem access after free (bsc#1211960).
- scsi: qla2xxx: Fix hang in task management (bsc#1211960).
- scsi: qla2xxx: Fix task management cmd fail due to unavailable
  resource (bsc#1211960).
- scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).
- scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).
- scsi: qla2xxx: Refer directly to the qla2xxx_driver_template
  (bsc#1211960).
- scsi: qla2xxx: Remove default fabric ops callouts (bsc#1211960).
- scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1211960).
- commit 4c4bf74

- lpfc: update metadata
- Refresh
  patches.suse/scsi-lpfc-Add-new-RCQE-status-for-handling-DMA-failu.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-double-free-in-lpfc_cmpl_els_logo_acc-.patch.
- Refresh
  patches.suse/scsi-lpfc-Fix-verbose-logging-for-SCSI-commands-issu.patch.
- Refresh
  patches.suse/scsi-lpfc-Match-lock-ordering-of-lpfc_cmd-buf_lock-a.patch.
- Refresh
  patches.suse/scsi-lpfc-Replace-blk_irq_poll-intr-handler-with-thr.patch.
- Refresh
  patches.suse/scsi-lpfc-Update-congestion-warning-notification-per.patch.
- Refresh
  patches.suse/scsi-lpfc-Update-lpfc-version-to-14.2.0.12.patch.
- commit 497ebb3

- RDMA/irdma: Fix Local Invalidate fencing (git-fixes)
- commit aaaea1e

- RDMA/irdma: Prevent QP use after free (git-fixes)
- commit 34e3a35

- RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (git-fixes)
- commit 6c40b4b

- RDMA/bnxt_re: Fix a possible memory leak (git-fixes)
- commit 1c28ea3

- RDMA/hns: Modify the value of long message loopback slice (git-fixes)
- commit c5d0c28

- RDMA/hns: Fix base address table allocation (git-fixes)
- commit c15c063

- RDMA/hns: Fix timeout attr in query qp for HIP08 (git-fixes)
- commit c581318

- RDMA/efa: Fix unsupported page sizes in device (git-fixes)
- commit f7d5b0b

- RDMA/bnxt_re: Fix the page_size used during the MR creation (git-fixes)
- commit 8102023

- usrmerge: Compatibility with earlier rpm (boo#1211796)
- commit 2191d32

- platform/x86: ISST: Remove 8 socket limit (bsc#1211836).
- commit 3d86542

- scsi: qedi: Fix use after free bug in qedi_remove() (git-fixes).
- scsi: hisi_sas: Handle NCQ error when IPTT is valid (git-fixes).
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
- scsi: ses: Handle enclosure with just a primary component
  gracefully (git-fixes).
- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
- scsi: libsas: Grab the ATA port lock in
  sas_ata_device_link_abort() (git-fixes).
- scsi: libsas: Add sas_ata_device_link_abort() (git-fixes).
- commit 9f00bdd

- Fix usrmerge error (boo#1211796)
- commit da84579

- Update CVE reference to
  patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch
  (git-fixes bsc#1205153 bsc#1211855 CVE-2023-3006).
- commit 7d0a08a

- media: radio-shark: Add endpoint checks (git-fixes).
- commit fb4ddc1

- USB: sisusbvga: Add endpoint checks (git-fixes).
- commit d88241f

- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852).
- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852).
- commit d8cfc9c

- blacklist.conf: prerequisites way too intrusive
- commit b6394eb

- blacklist.conf: prerequisites too intrusive
- commit 7aaa267

- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847).
- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ
  (bsc#1211847).
- scsi: lpfc: Add new RCQE status for handling DMA failures
  (bsc#1211847).
- scsi: lpfc: Update congestion warning notification period
  (bsc#1211847).
- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and
  hbalock for abort paths (bsc#1211847).
- commit b6545fd

- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused
  by lpfc_nlp_not_used() (bsc#1211847).
- scsi: lpfc: Fix verbose logging for SCSI commands issued to
  SES devices (bsc#1211847).
- commit 31cb016

- RDMA/core: Fix multiple -Warray-bounds warnings (git-fixes)
- commit 5587605

- lpfc: Enhance congestion statistics collection
  (bsc#1211852).
- lpfc: Clean up SLI-4 CQE status handling
  (bsc#1211852).
- lpfc: Change firmware upgrade logging to KERN_NOTICE instead
  of TRACE_EVENT (bsc#1211852).
- lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based
  on nlp_state (bsc#1211852).
- commit 04bc1f2

- lpfc: Account for fabric domain ctlr device loss recovery
  (bsc#1211346, bsc#1211852).
- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery
  (bsc#1211852).
- lpfc: Fix use-after-free rport memory access in
  lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346).
- commit ffe8e83

- usb: dwc3: gadget: Execute gadget stop after halting the
  controller (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Improve-dwc3_gadget_suspend-and-dwc3.patch.
- commit 35f936b

- usb: typec: tcpm: fix multiple times discover svids error
  (git-fixes).
- commit a381d7f

- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize
  (git-fixes).
- commit 6b5ad0e

- Rename colliding patches before merging SLE15-SP4
- commit 7ae2e32

- blacklist.conf: Add c0f2df49cf24 cgroup: Fix build failure when CONFIG_SHRINKER_DEBUG
- commit dc0b28b

- cifs: mapchars mount option ignored (bsc#1193629).
- commit 516a6c4

- smb3: display debug information better for encryption
  (bsc#1193629).
- commit 7f16b38

- cifs: fix smb1 mount regression (bsc#1193629).
- commit 565aa62

- SMB3: drop reference to cfile before sending oplock break
  (bsc#1193629).
- commit 714d17f

- SMB3: Close all deferred handles of inode in case of handle
  lease break (bsc#1193629).
- commit 31916b9

- cifs: release leases for deferred close handles when freezing
  (bsc#1193629).
- commit fba9221

- smb3: fix problem remounting a share after shutdown
  (bsc#1193629).
- commit 8678043

- SMB3: force unmount was failing to close deferred close files
  (bsc#1193629).
- commit b75c848

- smb3: improve parallel reads of large files (bsc#1193629).
- commit 739a949

- do not reuse connection if share marked as isolated
  (bsc#1193629).
- commit 50ed2cc

- SMB3: Close deferred file handles in case of handle lease break
  (bsc#1193629).
- commit 79b4858

- SMB3.1.1: add new tree connect ShareFlags (bsc#1193629).
- commit 64fbbd7

- cifs: fix pcchunk length type in smb2_copychunk_range
  (bsc#1193629).
- commit 278a0ed

- cifs: print smb3_fs_context::source when mounting (bsc#1193629).
- commit eeed402

- cifs: update internal module version number for cifs.ko
  (bsc#1193629).
- commit 2c9169a

- cifs: Avoid a cast in add_lease_context() (bsc#1193629).
- commit 61dd23b

- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit 90eaeae

- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit 0f1ffd2

- dm ioctl: fix nested locking in table_clear() to remove deadlock
  concern (bsc#1210806, CVE-2023-2269).
- commit 7a60d3e

- cifs: Simplify SMB2_open_init() (bsc#1193629).
- commit b2da20f

- dm ioctl: fix nested locking in table_clear() to remove deadlock
  concern (bsc#1210806, CVE-2023-2269).
- commit 2bbfc45

- fuse: always revalidate rename target dentry (bsc#1211808).
- fuse: fix attr version comparison in fuse_read_update_size()
  (bsc#1211807).
- commit cfbffb5

- blacklist.conf: Add 659c0ce1cb9e kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
- commit 93ea3c4

- cgroup: Reorganize css_set_lock and kernfs path processing
  (bsc#1205650).
- cgroup: Make cgroup_get_from_id() prettier (bsc#1205650).
- cgroup: Homogenize cgroup_get_from_id() return value
  (bsc#1205650).
- cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup
  id (bsc#1205650).
- blacklist.conf: Remove 4534dee94 to ease dependant backports
- cgroup: Honor caller's cgroup NS when resolving path
  (bsc#1205650).
- cgroup.c: add helper __cset_cgroup_from_root to cleanup
  duplicated codes (bsc#1203906).
- commit 45f8307

- cgroup: reduce dependency on cgroup_mutex (bsc#1205650).
- Refresh
  patches.suse/cgroup-cgroup_get_from_id-must-check-the-looked-up-kn-is-a-directory.patch.
- blacklist.conf: Remove patch from blacklist (became prereq)
- commit 249c983

- Remove usrmerge compatibility symlink in buildroot (boo#1211796)
  Besides Makefile depmod.sh needs to be patched to prefix /lib/modules.
  Requires corresponding patch to kmod.
- commit b8e00c5

- ceph: force updating the msg pointer in non-split case
  (bsc#1211804).
- commit a688822

- supported.conf: Add a guard for unsupported rose module
- commit 8bd11be

- blacklist.conf: 03cab65a07e0 ("selftests/futex: fix build for clang")
- commit 19afb99

- locking/rwsem: Add __always_inline annotation to
  __down_read_common() and inlined callers (git-fixes).
- commit e0ba102

- rtmutex: Ensure that the top waiter is always woken up
  (git-fixes).
- commit 0184302

- futex: Resend potentially swallowed owner death notification
  (git-fixes).
- commit c8b2fc6

- blacklist.conf: s390/maccess: rework absolute lowcore accessors
- commit 6e763ee

- blacklist.conf: s390/smp: cleanup control register update routines
- commit 869cbe8

- blacklist.conf: s390/smp: cleanup target CPU callback starting
- commit ac0ad39

- blacklist.conf: s390/dump: fix old lowcore virtual vs physical address confusion
- commit f2ccc2e

- blacklist.conf: s390/traps: improve panic message for translation-specification exception
- commit 1cb3dd4

- blacklist.conf: s390/dump: fix os_info virtual vs physical address confusion
- commit 82b75e7

- blacklist.conf: LLVM test case fix
- commit 8a6e662

- s390/vdso: remove -nostdlib compiler flag (git-fixes
  bsc#1211714).
- commit 3aedab5

- blacklist.conf: s390/boot: allocate amode31 section in decompressor
- commit 3a70444

- Update
  patches.suse/HID-asus-use-spinlock-to-protect-concurrent-accesses.patch
  (bsc#1208604 CVE-2023-1079).
  Added bugzilla and CVE
- commit 1bf4240

- Update
  patches.suse/HID-asus-use-spinlock-to-safely-schedule-workers.patch
  (bsc#1208604 CVE-2023-1079).
  Added bugzilla and CVE
- commit a4b9147

- regulator: mt6359: add read check for PMIC MT6359 (git-fixes).
- regulator: pca9450: Fix BUCK2 enable_mask (git-fixes).
- serial: Add support for Advantech PCI-1611U card (git-fixes).
- serial: 8250_exar: Add support for USR298x PCI Modems
  (git-fixes).
- usb-storage: fix deadlock when a scsi command timeouts more
  than once (git-fixes).
- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value
  (git-fixes).
- USB: usbtmc: Fix direction for 0-length ioctl control messages
  (git-fixes).
- nilfs2: fix use-after-free bug of nilfs_root in
  nilfs_evict_inode() (git-fixes).
- net: phy: dp83867: add w/a for packet errors seen with short
  cables (git-fixes).
- tpm/tpm_tis: Disable interrupts for more Lenovo devices
  (git-fixes).
- soundwire: qcom: gracefully handle too many ports in DT
  (git-fixes).
- phy: st: miphy28lp: use _poll_timeout functions for waits
  (git-fixes).
- staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE
  (git-fixes).
- serial: 8250: Reinit port->pm on port specific driver unbind
  (git-fixes).
- spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 (git-fixes).
- wifi: ath11k: Fix SKB corruption in REO destination ring
  (git-fixes).
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write
  backtrace (git-fixes).
- wifi: iwlwifi: pcie: Fix integer overflow in
  iwl_write_to_user_buf (git-fixes).
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference
  (git-fixes).
- wifi: ath: Silence memcpy run-time false positive warning
  (git-fixes).
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex
  (git-fixes).
- remoteproc: stm32_rproc: Add mutex protection for workqueue
  (git-fixes).
- regmap: cache: Return error in cache sync operations for
  REGCACHE_NONE (git-fixes).
- platform/x86: hp-wmi: Support touchpad on/off (git-fixes).
- commit 17eb14e

- Input: xpad - add constants for GIP interface numbers
  (git-fixes).
- commit ae95fb0

- mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works (git-fixes).
- drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio
  header (git-fixes).
- mfd: dln2: Fix memory leak in dln2_probe() (git-fixes).
- clk: tegra20: fix gcc-7 constant overflow warning (git-fixes).
- HID: wacom: generic: Set battery quirk only when we see battery
  data (git-fixes).
- HID: logitech-hidpp: Reconcile USB and Unifying serials
  (git-fixes).
- HID: logitech-hidpp: Don't use the USB serial for USB devices
  (git-fixes).
- Bluetooth: L2CAP: fix "bad unlock balance" in
  l2cap_disconnect_rsp (git-fixes).
- Bluetooth: btintel: Add LE States quirk support (git-fixes).
- ACPI: EC: Fix oops when removing custom query handlers
  (git-fixes).
- ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in
  acpi_db_display_objects (git-fixes).
- ACPICA: Avoid undefined behavior: applying zero offset to null
  pointer (git-fixes).
- memstick: r592: Fix UAF bug in r592_remove due to race condition
  (bsc#1211449).
- media: pci: tw68: Fix null-ptr-deref bug in buf prepare and
  finish (git-fixes).
- media: cx23885: Fix a null-ptr-deref bug in buffer_prepare()
  and buffer_finish() (git-fixes).
- drm/amd: Fix an out of bounds error in BIOS parser (git-fixes).
- drm/msm/dp: Clean up handling of DP AUX interrupts (git-fixes).
- drm/tegra: Avoid potential 32-bit integer overflow (git-fixes).
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function
  (git-fixes).
- drm/displayid: add displayid_get_header() and check bounds
  better (git-fixes).
- arm64: dts: qcom: msm8996: Add missing DWC3 quirks (git-fixes).
- HID: wacom: add three styli to wacom_intuos_get_tool_type
  (git-fixes).
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs
  (git-fixes).
- HID: wacom: Force pen out of prox if no events have been
  received in a while (git-fixes).
- drm/msm/dpu: Add INTF_5 interrupts (git-fixes).
- commit d814c1f

- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes
  bsc#1211693).
- s390/dasd: fix hanging blockdevice after request requeue
  (git-fixes bsc#1211687).
- s390/kprobes: fix current_kprobe never cleared after kprobes
  reenter (git-fixes bsc#1211688).
- s390/kprobes: fix irq mask clobbering on kprobe reenter from
  post_handler (git-fixes bsc#1211689).
- s390/mem_detect: fix detect_memory() error handling (git-fixes
  bsc#1211691).
- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes
  bsc#1211690).
- s390/netiucv: Fix return type of netiucv_tx() (git-fixes
  bsc#1211692).
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes
  bsc#1211686).
- commit dcbf1cc

- dmaengine: idxd: Only call idxd_enable_system_pasid() if
  succeeded in enabling SVA feature (git-fixes).
- commit bdaf824

- kABI workaround for mt76_poll_msec() (git-fixes).
- commit 8310024

- wifi: mt76: mt7921e: improve reliability of dma reset
  (git-fixes).
- wifi: mt76: mt7921e: fix probe timeout after reboot (git-fixes).
- wifi: mt76: add flexible polling wait-interval support
  (git-fixes).
- dmaengine: idxd: Do not enable user type Work Queue without
  Shared Virtual Addressing (git-fixes).
- dmaengine: idxd: Separate user and kernel pasid enabling
  (git-fixes).
- drm/amdgpu: update drm_display_info correctly when the edid
  is read (git-fixes).
- commit 5f45933

- Update
  patches.suse/scsi-iscsi_tcp-Fix-UAF-during-login-when-accessing-the-shost-ipaddress.patch
  (git-fixes CVE-2023-2162 bsc#1210647).
- commit ef8f1cf

- configfs: fix possible memory leak in configfs_create_dir()
  (git-fixes).
- debugfs: fix error when writing negative value to atomic_t
  debugfs file (git-fixes).
- libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
  (git-fixes).
- commit 1a0085a

- can: kvaser_usb: Add struct kvaser_usb_busparams (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
  (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf:
  Rename {leaf,usbcan}_cmd_error_event to
  {leaf,usbcan}_cmd_can_error_event (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
  (git-fixes).
- commit 686ab31

- can: kvaser_usb_leaf: Fix overread with an invalid command
  (git-fixes).
- commit 9e9ebea

- drivers: base: dd: fix memory leak with using debugfs_lookup()
  (git-fixes).
- drivers: base: component: fix memory leak with using
  debugfs_lookup() (git-fixes).
- commit 537af53

- virtio_net: suppress cpu stall when free_unused_bufs
  (git-fixes).
- commit da7bbcd

- usb: gadget: u_ether: Fix host MAC address case (git-fixes).
- commit ab5927c

- virtio_net: bugfix overflow inside xdp_linearize_page()
  (git-fixes).
- commit 7b42c19

- ASoC: fsl_micfil: Fix error handler with pm_runtime_enable
  (git-fixes).
- ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings
  (git-fixes).
- ACPI: bus: Ensure that notify handlers are not running after
  removal (git-fixes).
- ata: pata_octeon_cf: drop kernel-doc notation (git-fixes).
- commit bc3d0e5

- usb: dwc3: gadget: Improve dwc3_gadget_suspend() and
  dwc3_gadget_resume() (git-fixes).
- commit b5c53da

- virtio-net: Keep stop() to follow mirror sequence of open()
  (git-fixes).
- commit 0d2ec00

- virtio-net: execute xdp_do_flush() before napi_complete_done()
  (git-fixes).
- commit 1fe332b

- tools/virtio: fix the vringh test for virtio ring changes
  (git-fixes).
- commit 7846dae

- vhost/net: Clear the pending messages when the backend is
  removed (git-fixes).
- commit ed68aca

- tools/virtio: initialize spinlocks in vring_test.c (git-fixes).
- commit 5a7e7d8

- virtio_net: split free_unused_bufs() (git-fixes).
- commit 00244a7

- tools/virtio: compile with -pthread (git-fixes).
- commit efe7e12

- usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive
  (git-fixes).
- commit 97aa26c

- tools/virtio: fix virtio_test execution (git-fixes).
- commit ab7f233

- vdpa: fix use-after-free on vp_vdpa_remove (git-fixes).
- commit a4fbbfa

- blacklist.conf: add 838d6d3461db ("virtio: unexport virtio_finalize_features")
- commit daac2ad

- RDMA/mlx5: Use correct device num_ports when modify DC (git-fixes)
- commit a805982

- RDMA/mlx5: Fix flow counter query via DEVX (git-fixes)
- commit 7af3d10

- blacklist.conf: black list non applicable fix
- commit 0b43409

- power: supply: bq24190_charger: using pm_runtime_resume_and_get
  instead of pm_runtime_get_sync (git-fixes).
- Refresh
  patches.suse/power-supply-bq24190-Fix-use-after-free-bug-in-bq241.patch.
- commit 32112a8

- net: skip virtio_net_hdr_set_proto if protocol already set
  (git-fixes).
- commit 04b2165

- IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests (git-fixes)
- commit b034548

- IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order (git-fixes)
- commit bc9efec

- RDMA/srpt: Add a check for valid 'mad_agent' pointer (git-fixes)
- commit 5d5e37e

- RDMA/cm: Trace icm_send_rej event before the cm state is reset (git-fixes)
- commit 5ca599d

- RDMA/siw: Remove namespace check from siw_netdev_event() (git-fixes)
- commit 711a6c8

- RDMA/rxe: Remove tasklet call from rxe_cq.c (git-fixes)
- commit dc85357

- RDMA/rdmavt: Delete unnecessary NULL check (git-fixes)
- commit f6fa4f5

- RDMA/siw: Fix potential page_array out of range access (git-fixes)
- commit 9b285aa

- IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init (git-fixes)
- commit 4de26a7

- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).
- commit c8c1599

- x86/lib/memmove: Decouple ERMS from FSRM (bsc#1206578).
- x86/alternative: Support relocations in alternatives
  (bsc#1206578).
- x86/alternative: Make debug-alternative selective (bsc#1206578).
- commit 3be7202

- net: virtio_net_hdr_to_skb: count transport header in UFO
  (git-fixes).
- commit 435a431

- PCI/ASPM: Remove pcie_aspm_pm_state_change() (git-fixes).
- commit 4efb06a

- Update patches.suse/drm-msm-gpu-Fix-potential-double-free.patch
  (git-fixes CVE-2023-21106 bsc#1211654).
- commit f3f491e

- usb: dwc3: Fix a repeated word checkpatch warning (git-fixes).
- commit 39f5ae5

- usb: dwc3: Fix ep0 handling when getting reset while doing
  control transfer (git-fixes).
- commit acaaa13

- USB / dwc3: Fix a checkpatch warning in core.c (git-fixes).
- commit 838022e

- usb: dwc3: gadget: Delay issuing End Transfer (git-fixes).
- commit 19b0a32

- usb: dwc3: gadget: Only End Transfer for ep0 data phase
  (git-fixes).
- commit 7e9b934

- trace/hwlat: make use of the helper function
  kthread_run_on_cpu() (git-fixes).
- Refresh
  patches.suse/trace-hwlat-Do-not-start-per-cpu-thread-if-it-is-already-running.patch.
- commit 9bf20d6

- fprobe: add recursion detection in fprobe_exit_handler
  (git-fixes).
- commit a7eb4b8

- fprobe: make fprobe_kprobe_handler recursion free (git-fixes).
- commit 8531dd6

- usb: dwc3: remove a possible unnecessary 'out of memory'
  message (git-fixes).
- commit 59239b9

- usb: dwc3: Align DWC3_EP_* flag macros (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Wait-for-ep0-xfers-to-complete-durin.patch.
- commit 4a16748

- usb: dwc3: drd: use helper to get role-switch-default-mode
  (git-fixes).
- commit ee299c9

- rethook: use preempt_{disable, enable}_notrace in
  rethook_trampoline_handler (git-fixes).
- commit 41332a5

- tracing: Fix permissions for the buffer_percent file
  (git-fixes).
- commit 0318a81

- ring-buffer: Sync IRQ works before buffer destruction
  (git-fixes).
- commit a78e19a

- ring-buffer: Ensure proper resetting of atomic variables in
  ring_buffer_reset_online_cpus (git-fixes).
- commit 2b75346

- ring-buffer: Fix kernel-doc (git-fixes).
- commit 6ecbbdc

- net: qrtr: correct types of trace event parameters (git-fixes).
- commit dbac4e1

- f2fs: Fix f2fs_truncate_partial_nodes ftrace event (git-fixes).
- commit 6ed4e1b

- usb: dwc3: ep0: Don't prepare beyond Setup stage (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Avoid-duplicate-requests-to-enable-R.patch.
- commit eccafbc

- ipv6: sr: fix out-of-bounds read when setting HMAC data
  (bsc#1211592).
- commit 5a240f0

- ipv6: sr: fix out-of-bounds read when setting HMAC data
  (bsc#1211592).
- commit fa266c0

- Correct the bq24190 fix patch to apply at the right place (CVE-2023-33288 bsc#1211590)
- commit 9ac2993

- power: supply: bq24190: Fix use after free bug in bq24190_remove
  due to race condition (CVE-2023-33288 bsc#1211590).
- commit 373505c

- blacklist.conf: add commit to skip
- commit 239980b

- scsi: mpi3mr: Fix throttle_groups memory leak (git-fixes).
- commit 3e861d2

- KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC
  Self-IPI (git-fixes).
- commit 742c6c3

- KVM: x86/vmx: Do not skip segment attributes if unusable bit
  is set (git-fixes).
- commit 9eaecda

- KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
  (git-fixes).
- commit 30d94a9

- KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't
  support global_ctrl (git-fixes).
- commit aa84341

- KVM: x86: Protect the unused bits in MSR exiting flags
  (git-fixes).
- commit 28b2cff

- KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user()
  (git-fixes).
- commit 4df9796

- KVM: x86: do not set st->preempted when going back to user space
  (git-fixes).
- commit 757f49a

- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization
  failure (git-fixes).
- commit f034027

- KVM: x86: Do not change ICR on write to APIC_SELF_IPI
  (git-fixes).
- commit 71266ce

- gve: Handle alternate miss completions (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages()
  (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path
  (bsc#1211519).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Fix spelling mistake "droping" -> "dropping" (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- commit e7ab3d9

- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing
  bugs (git-fixes).
- commit 0592eea

- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt
  is advertised (git-fixes).
- commit b3bd831

- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always
  catchup mode (git-fixes).
- commit 61c19ae

- KVM: x86: Report deprecated x87 features in supported CPUID
  (git-fixes).
- commit f103d79

- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
  (git-fixes).
- commit 28c6c36

- KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when
  eVMCS (git-fixes).
- commit aa258cd

- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking
  shadow (git-fixes).
- commit 10c2c56

- kernel-source: Remove unused macro variant_symbols
- commit 915ac72

- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper
  (git-fixes).
- commit 7736978

- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (git-fixes).
- commit a6f9309

- blacklist.conf: add 9dba4d24cbb55 ("86/kvm: remove unused ack_notifier
  callbacks"
- commit 7c642cd

- KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
  (git-fixes).
- commit 28c590c

- s390/extmem: return correct segment type in __segment_load()
  (bsc#1210450 git-fixes).
- commit 0040ffc

- s390/uaccess: add missing earlyclobber annotations to __clear_user()
  (bsc#1209856 git-fixes).
- commit 66fb793

- xen/netback: use same error messages for same errors
  (git-fixes).
- commit a7eb923

- perf/x86/rapl: Add support for Intel Emerald Rapids (PED-4394).
- commit ab497dd

- powerpc/iommu: DMA address offset is incorrectly calculated
  with 2MB TCEs (jsc#SLE-19556 git-fixes).
- commit 893c217

- net/iucv: Fix size of interrupt data (bsc#1211465 git-fixes).
- s390/qeth: fix use-after-free in hsci (bsc#1210449 git-fixes).
- commit 0720e89

- intel_idle: add Emerald Rapids Xeon support (PED-3849).
- commit 8d09d1b

- powercap: intel_rapl: add support for Emerald Rapids (PED-4398).
- commit dc22ac7

- EDAC/i10nm: Add Intel Emerald Rapids server support (PED-4400).
- commit e69675e

- fbdev: udlfb: Fix endpoint check (git-fixes).
- fbdev: arcfb: Fix error handling in arcfb_probe() (git-fixes).
- USB: core: Add routines for endpoint checks in old drivers
  (git-fixes).
- fbdev: ep93xx-fb: Add missing clk_disable_unprepare in
  ep93xxfb_probe() (git-fixes).
- fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
  (git-fixes).
- commit b351847

- platform/x86: intel-uncore-freq: add Emerald Rapids support (PED-4390).
- commit 058df37

- Move upstreamed thunderbolt patch into sorted section
- commit 11f4550

- vc_screen: reload load of struct vc_data pointer in vcs_write()
  to avoid UAF (git-fixes).
- serial: qcom-geni: fix enabling deactivated interrupt
  (git-fixes).
- serial: 8250_bcm7271: fix leak in `brcmuart_probe` (git-fixes).
- serial: 8250_bcm7271: balance clk_enable calls (git-fixes).
- serial: arc_uart: fix of_iomap leak in `arc_serial_probe`
  (git-fixes).
- thunderbolt: Clear registers properly when auto clear isn't
  in use (bsc#1210165).
- xhci: Fix incorrect tracking of free space on transfer rings
  (git-fixes).
- xhci-pci: Only run d3cold avoidance quirk for s2idle
  (git-fixes).
- usb: typec: altmodes/displayport: fix pin_assignment_show
  (git-fixes).
- usb: dwc3: debugfs: Resume dwc3 before accessing registers
  (git-fixes).
- commit 8584d07

- ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table
  (git-fixes).
- ALSA: hda: Fix Oops by 9.1 surround channel names (git-fixes).
- ALSA: hda/realtek: Fix mute and micmute LEDs for yet another
  HP laptop (git-fixes).
- ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go
  (git-fixes).
- ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (git-fixes).
- ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo L140AU (git-fixes).
- commit 6ddb5bd

- drm/msm/dpu: Remove duplicate register defines from INTF
  (git-fixes).
- drm/msm/dp: unregister audio driver during unbind (git-fixes).
- drm/exynos: fix g2d_open/close helper function definitions
  (git-fixes).
- Documentation/filesystems: ramfs-rootfs-initramfs: use :Author:
  (git-fixes).
- Documentation/filesystems: sharedsubtree: add section headings
  (git-fixes).
- ALSA: cs46xx: mark snd_cs46xx_download_image as static
  (git-fixes).
- ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion
  15 (git-fixes).
- ALSA: firewire-digi00x: prevent potential use after free
  (git-fixes).
- commit 473b547

- Move upstreamed media patches into sorted section
- commit 201322a

- Revert "supported.conf: Add a guard for unsupported DVB modules"
  The fix has been merged to the upstream and will be backported
- commit 5c3d334

- media: dvb_net: kABI workaround (CVE-2022-45886 bsc#1205760).
- media: dvb_frontend: kABI workaround (CVE-2022-45885
  bsc#1205758).
- commit 93a2fd7

- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
  (CVE-2022-45887 bsc#1205762).
- media: dvb-core: Fix use-after-free due to race condition at
  dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).
- media: dvb-core: Fix use-after-free due to race at
  dvb_register_device() (CVE-2022-45884 bsc#1205756).
- media: dvb-core: Fix use-after-free due on race condition at
  dvb_net (CVE-2022-45886 bsc#1205760).
- media: dvb-core: Fix kernel WARNING for blocking operation in
  wait_event*() (CVE-2023-31084 bsc#1210783).
- media: dvb-core: Fix use-after-free on race condition at
  dvb_frontend (CVE-2022-45885 bsc#1205758).
- commit 3c0eba9

- can: kvaser_pciefd: Disable interrupts in probe error path
  (git-fixes).
- can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt
  (git-fixes).
- can: kvaser_pciefd: Empty SRB buffer in probe (git-fixes).
- can: kvaser_pciefd: Call request_irq() before enabling
  interrupts (git-fixes).
- can: kvaser_pciefd: Clear listen-only bit if not explicitly
  requested (git-fixes).
- can: kvaser_pciefd: Set CAN_STATE_STOPPED in
  kvaser_pciefd_stop() (git-fixes).
- wifi: iwlwifi: mvm: don't trust firmware n_channels (git-fixes).
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list
  (git-fixes).
- wifi: iwlwifi: fix OEM's name in the ppag approved list
  (git-fixes).
- wifi: iwlwifi: fw: fix DBGI dump (git-fixes).
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock
  (git-fixes).
- wifi: mac80211: fix min center freq offset tracing (git-fixes).
- cassini: Fix a memory leak in the error handling path of
  cas_init_one() (git-fixes).
- can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
- can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).
- selftets: seg6: disable rp_filter by default in
  srv6_end_dt4_l3vpn_test (git-fixes).
- selftests: seg6: disable DAD on IPv6 router cfg for
  srv6_end_dt4_l3vpn_test (git-fixes).
- media: netup_unidvb: fix use-after-free at del_timer()
  (git-fixes).
- selftests/sgx: Add "test_encl.elf" to TEST_FILES (git-fixes).
- selftests: srv6: make srv6_end_dt46_l3vpn_test more robust
  (git-fixes).
- commit 41844ce

- Update References
  patches.suse/bluetooth-Perform-careful-capability-checks-in-hci_s.patch
  (git-fixes bsc#1210533 CVE-2023-2002).
- commit 0d52fb3

- Update References
  patches.suse/bluetooth-Perform-careful-capability-checks-in-hci_s.patch
  (git-fixes bsc#1210533 CVE-2023-2002).
- commit 318f49e

- net: sched: sch_qfq: prevent slab-out-of-bounds in
  qfq_activate_agg (bsc#1210940 CVE-2023-31436).
- commit 66f563f

- net: sched: sch_qfq: prevent slab-out-of-bounds in
  qfq_activate_agg (bsc#1210940 CVE-2023-31436).
- commit 8a9beae

- drm/amd/display: Add NULL plane_state check for cursor disable
  logic (git-fixes).
- commit e359fd6

- drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling
  legacy gfx ras (git-fixes).
- drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled
  in suspend (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Dexp Ursus
  KX210i (git-fixes).
- platform/x86: touchscreen_dmi: Add upside-down quirk for
  GDIX1002 ts on the Juno Tablet (git-fixes).
- drm/amd/display: Fix hang when skipping modeset (git-fixes).
- HID: wacom: Set a default resolution for older tablets
  (git-fixes).
- drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and
  319.89 MHz (git-fixes).
- drm/i915/dg2: Add additional HDMI pixel clock frequencies
  (git-fixes).
- drm/i915/dg2: Support 4k@30 on HDMI (git-fixes).
- commit 2af09b7

- Add a bug reference to two existing drm-hyperv changes (bsc#1211281).
- commit 5df9068

- cifs: fix sharing of DFS connections (bsc#1208758).
- commit eca9f8a

- cifs: avoid potential races when handling multiple dfs tcons
  (bsc#1208758).
- commit 63e23c3

- cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath
  (bsc#1208758).
- commit afe04d7

- cifs: fix potential race when tree connecting ipc (bsc#1208758).
- commit e5ca6c5

- cifs: fix potential use-after-free bugs in
  TCP_Server_Info::hostname (bsc#1208758).
- commit c684f06

- cifs: protect session status check in smb2_reconnect()
  (bsc#1208758).
- commit a5777d5

- smb3: move some common open context structs to smbfs_common
  (bsc#1193629).
- commit 584d68d

- smb3: make query_on_disk_id open context consistent and move
  to common code (bsc#1193629).
- commit c9e01f8

- cifs: missing lock when updating session status (bsc#1193629).
- commit 54a1882

- SMB3: Add missing locks to protect deferred close file list
  (git-fixes).
- commit de29309

- cifs: avoid dup prefix path in dfs_get_automount_devname()
  (git-fixes).
- commit ed1670a

- cifs: sanitize paths in cifs_update_super_prepath (git-fixes).
- commit afc9290

- Refresh
  patches.suse/net-ice-Add-support-for-enable_iwarp-and-enable_roce.patch.
- Delete
  patches.suse/devlink-Add-enable_iwarp-generic-device-param.patch.
  Fixed broken kABI (bsc#1208050 bsc#1211414).
- commit 118de8c

- Refresh
  patches.suse/net-mana-Add-new-MANA-VF-performance-counters-for-ea.patch.
  Fix backport.
- commit 6887ae9

- drm/amdgpu: change gfx 11.0.4 external_id range (git-fixes).
- drm/amd/pm: parse pp_handle under appropriate conditions
  (git-fixes).
- drm/i915: Fix NULL ptr deref by checking new_crtc_state
  (git-fixes).
- drm/i915/guc: Don't capture Gen8 regs on Xe devices (git-fixes).
- drm/fbdev-generic: prohibit potential out-of-bounds access
  (git-fixes).
- commit c326a09

- HID: microsoft: Add rumble support to latest xbox controllers
  (bsc#1211280).
- commit a92cf6c

- Update the thunderbolt fix to the latest upstream version (bsc#1210165)
- commit d92e1a7

- affs: initialize fsdata in affs_truncate() (git-fixes).
- commit 556d7fa

- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
- commit caf7724

- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
- commit e87f79f

- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
  (git-fixes).
- commit 563e8d3

- hfsplus: fix bug causing custom uid and gid being unable to
  be assigned with mount (git-fixes).
- commit 610a8fb

- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
- commit 8b5744b

- hfs: fix OOB Read in __hfs_brec_find (git-fixes).
- commit feebcc9

- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
- commit 8740f85

- fs: jfs: fix possible NULL pointer dereference in dbFree()
  (git-fixes).
- commit dd91206

- fs/jfs: fix shift exponent db_agl2size negative (git-fixes).
- commit a58e29a

- fs: jfs: fix shift-out-of-bounds in dbDiscardAG (git-fixes).
- commit c7328c2

- jfs: Fix fortify moan in symlink (git-fixes).
- commit 11b192f

- fs: jfs: fix shift-out-of-bounds in dbAllocAG (git-fixes).
- commit 79e06af

- kabi/severities: added Microsoft mana symbold (bsc#1210551)
- commit 9c4a05e

- net: mana: Check if netdev/napi_alloc_frag returns single page
  (bsc#1210551).
- net: mana: Rename mana_refill_rxoob and remove some empty lines
  (bsc#1210551).
- net: mana: Add support for jumbo frame (bsc#1210551).
- net: mana: Enable RX path to handle various MTU sizes
  (bsc#1210551).
- net: mana: Refactor RX buffer allocation code to prepare for
  various MTU (bsc#1210551).
- net: mana: Use napi_build_skb in RX path (bsc#1210551).
- net: mana: Add new MANA VF performance counters for easier
  troubleshooting (bsc#1209982).
- commit ac98332

- reiserfs: Add security prefix to xattr name in
  reiserfs_security_write() (git-fixes).
- commit 20d1751

- reiserfs: Add missing calls to reiserfs_security_free()
  (git-fixes).
- commit 680dc2c

- Squashfs: fix handling and sanity checking of xattr_ids count
  (git-fixes).
- commit 3c564fc

- squashfs: harden sanity check in squashfs_read_xattr_id_table
  (git-fixes).
- commit 982f949

- xfs: set bnobt/cntbt numrecs correctly when formatting new AGs
  (git-fixes).
- commit 5814c62

- kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest
  (git-fixes)
- commit ef4b42f

- ACPI: tables: Add support for NBFT (bsc#1195921).
- commit 90b0d13

- drm/amdgpu: Fix vram recover doesn't work after whole GPU reset
  (v2) (git-fixes).
- drm/i915/dp: prevent potential div-by-zero (git-fixes).
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (git-fixes).
- docs: networking: fix x25-iface.rst heading & index order
  (git-fixes).
- gve: Remove the code of clearing PBA bit (git-fixes).
- nilfs2: do not write dirty data after degenerating to read-only
  (git-fixes).
- nilfs2: fix infinite loop in nilfs_mdt_get_block() (git-fixes).
- clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling
  (git-fixes).
- pstore: Revert pmsg_lock back to a normal mutex (git-fixes).
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND
  if unset (git-fixes).
- selftests: xsk: Disable IPv6 on VETH1 (git-fixes).
- wifi: rtl8xxxu: RTL8192EU always needs full init (git-fixes).
- mailbox: zynqmp: Fix typo in IPI documentation (git-fixes).
- mailbox: zynqmp: Fix IPI isr handling (git-fixes).
- drm/ttm/pool: Fix ttm_pool_alloc error path (git-fixes).
- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step
  (git-fixes).
- ARM: dts: qcom: ipq8064: Fix the PCI I/O port range (git-fixes).
- selftests/resctrl: Check for return value after write_schemata()
  (git-fixes).
- selftests/resctrl: Allow ->setup() to return errors (git-fixes).
- selftests/resctrl: Move ->setup() call outside of test specific
  branches (git-fixes).
- selftests/resctrl: Return NULL if malloc_and_init_memory()
  did not alloc mem (git-fixes).
- tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed
  (git-fixes).
- tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE
  register (git-fixes).
- iio: adc: palmas_gpadc: fix NULL dereference on rmmod
  (git-fixes).
- selftests mount: Fix mount_setattr_test builds failed
  (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One
  7 B1-750 (git-fixes).
- ASOC: Intel: sof_sdw: add quirk for Intel 'Rooks County'
  NUC M15 (git-fixes).
- ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init()
  for dpcm (git-fixes).
- asm-generic/io.h: suppress endianness warnings for readq()
  and writeq() (git-fixes).
- drm/ttm: optimize pool allocations a bit v2 (git-fixes).
- clk: qcom: regmap: add PHY clock source implementation
  (git-fixes).
- ARM: dts: qcom: ipq8064: reduce pci IO size to 64K (git-fixes).
- arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000
  (git-fixes).
- ARM64: dts: Add DTS files for bcmbca SoC BCM6858 (git-fixes).
- arm64: dts: Add DTS files for bcmbca SoC BCM4912 (git-fixes).
- arm64: dts: Add DTS files for bcmbca SoC BCM63158 (git-fixes).
- selftests/resctrl: Extend CPU vendor detection (git-fixes).
- spi: spi-imx: using pm_runtime_resume_and_get instead of
  pm_runtime_get_sync (git-fixes).
- media: rcar_fdp1: Fix the correct variable assignments
  (git-fixes).
- arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500
  (git-fixes).
- serial: stm32: re-introduce an irq flag condition in
  usart_receive_chars (git-fixes).
- media: rcar_fdp1: Make use of the helper function
  devm_platform_ioremap_resource() (git-fixes).
- commit c094bdc

- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted
  (git-fixes).
- commit d64e14c

- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX
  handler (git-fixes).
- commit 56061d9

- KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4()
  (git-fixes).
- commit a6ab5bb

- KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0()
  (git-fixes).
- commit f475ade

- KVM: SVM: hyper-v: placate modpost section mismatch error
  (git-fixes).
- commit 816e1bf

- KVM: SVM: Fix potential overflow in SEV's
  send|receive_update_data() (git-fixes).
- commit 16c4f84

- KVM: SVM: Require logical ID to be power-of-2 for AVIC entry
  (git-fixes).
- commit aed233d

- platform/x86: thinkpad_acpi: Fix platform profiles on T490
  (git-fixes).
- commit 1c69e0b

- KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page()
  (git-fixes).
- commit 81f590f

- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
  (git-fixes).
- commit 77c8954

- KVM: nVMX: Document that ignoring memory failures for VMCLEAR
  is deliberate (git-fixes).
- commit b84688a

- KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC
  reconfigure race (git-fixes).
- commit 5d05f90

- x86/nospec: Unwreck the RSB stuffing (git-fixes).
- commit b1c4544

- x86/amd: Use IBPB for firmware calls (git-fixes).
- Refresh patches.suse/x86-speculation-Add-RSB-VM-Exit-protections.patch.
- commit 98a0873

- KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4
  check fails (git-fixes).
- commit 8d3f5e6

- x86/speculation: Identify processors vulnerable to SMT RSB predictions (git-fixes).
- commit 55ad85a

- x86/bugs: Add "unknown" reporting for MMIO Stale Data (git-fixes).
- commit c9d308d

- KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
  (git-fixes).
- commit 341c774

- ECO for QAT driver update was approved (PED-3955).
  Allow kABI changes below drivers/crypto/qat and remove
  the corresponding kABI padding patch.
- commit d46b3f1

- x86/speculation/mmio: Print SMT warning (git-fixes).
- commit b61badb

- x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS  parts (git-fixes).
- commit 309477d

- x86/alternative: Report missing return thunk details (git-fixes).
- commit a6de731

- KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
  (git-fixes).
- commit b95c292

- KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
  (git-fixes).
- commit 028e88b

- blacklist.conf: Blacklist already integrated patch
- commit f08adc0

- blacklist.conf: Remove alread-integrated patch
- commit 6038830

- KVM: x86: Mask off reserved bits in CPUID.8000001FH (git-fixes).
- commit f34367a

- KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag
  (git-fixes).
- commit 4d26615

- KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like
  (git-fixes).
- commit 1c41646

- KVM: x86: Mask off unsupported and unknown bits of
  IA32_ARCH_CAPABILITIES (git-fixes).
- commit e7d58ae

- KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness
  (git-fixes).
- commit 31729ed

- KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags() to INT_MAX (git-fixes)
- commit e94cf3b

- KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg() (git-fixes)
- commit 7aef2ca

- KVM: arm64: PMU: Restore the guest's EL0 event counting after (git-fixes)
- commit 1e49eb1

- Fix bug reference.
- Update patches.suse/powerpc-64s-Fix-local-irq-disable-when-PMIs-are-disa.patch
  (bsc#1195655 ltc#195733 git-fixes).
- Update patches.suse/powerpc-64s-hash-Make-hash-faults-work-in-NMI-contex.patch
  (bsc#1195655 ltc#195733).
- commit 75b352e

- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
  (git-fixes).
- commit 8e78e7b

- KVM: arm64: Don't arm a hrtimer for an already pending timer (git-fixes)
- commit 7242bab

- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes)
- commit 24e09a6

- KVM: arm64: Free hypervisor allocations if vector slot init fails (git-fixes)
- commit 94fc8c2

- KVM: arm64: GICv4.1: Fix race with doorbell on VPE (git-fixes)
- commit a2031d5

- KVM: arm64: Fix S1PTW handling on RO memslots (git-fixes)
- commit 57c82ed

- KVM: arm64: Fix PAR_TO_HPFAR() to work independently of PA_BITS. (git-fixes)
- commit 4084e39

- KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. (git-fixes)
- commit 80e5dc8

- KVM: arm64: Fix bad dereference on MTE-enabled systems (git-fixes)
- commit b34a907

- KVM: arm64: vgic: Fix exit condition in scan_its_table() (git-fixes)
- commit 18fdaaf

- powerpc/rtas: use memmove for potentially overlapping buffer
  copy (bsc#1065729).
- powerpc: Don't try to copy PPR for task with NULL pt_regs
  (bsc#1065729).
- commit a0f9fd4

- KVM: arm64: Reject 32bit user PSTATE on asymmetric systems (git-fixes)
- commit 1e56a5b

- KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems (git-fixes)
- commit 32b2eb1

- KVM: arm64: Don't return from void function (git-fixes)
- commit 929b4b8

- KVM: Don't set Accessed/Dirty bits for ZERO_PAGE (git-fixes)
- commit d5c7f0a

- KVM: arm64: nvhe: Eliminate kernel-doc warnings (git-fixes)
- commit c528fa6

- KVM: Don't create VM debugfs files outside of the VM directory (git-fixes)
- commit f35aa14

- x86/fpu/xsave: Initialize offset/size cache early (bsc#1211205).
- commit 5c67650

- Revert "KVM: set owner of cpu and vm file operations" (git-fixes)
- commit 641eec4

- KVM: Prevent module exit until all VMs are freed (git-fixes)
- commit d75ff37

- KVM: arm64: Stop handle_exit() from handling HVC twice when an SError (git-fixes)
- commit e7649a0

- KVM: Disallow user memslot with size that exceeds "unsigned long" (git-fixes)
- commit 3d5e854

- arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly (git-fixes)
  Enable workaround and fix kABI breakage.
- commit 65ad1d7

- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)
- commit 66d6673

- kvm/vfio: Fix potential deadlock on vfio group_lock (git-fixes)
- commit eba8d17

- kvm/vfio: Fix potential deadlock problem in vfio (git-fixes)
- commit 3afe80a

- RDMA/mana: hide new rdma_driver_ids (bsc#1210741 jsc#PED-4022).
- commit f8b8352

- RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter
  (bsc#1210741 jsc#PED-4022).
- Update config files.
- supported.conf: mark mana_ib supported
- commit 1a4c2c7

- net: mana: Move header files to a common location (bsc#1210741
  jsc#PED-4022).
- Refresh
  patches.suse/net-mana-Fix-IRQ-name-add-PCI-and-queue-number.patch.
- commit 5b586a1

- RDMA/mana_ib: Fix a bug when the PF indicates more entries for
  registering memory on first packet (bsc#1210741 jsc#PED-4022).
- RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw()
  (bsc#1210741 jsc#PED-4022).
- RDMA/mana: Remove redefinition of basic u64 type (bsc#1210741
  jsc#PED-4022).
- commit 34e74c1

- net: mana: Define data structures for protection domain and
  memory registration (bsc#1210741 jsc#PED-4022).
- net: mana: Define data structures for allocating doorbell page
  from GDMA (bsc#1210741 jsc#PED-4022).
- net: mana: Define and process GDMA response code
  GDMA_STATUS_MORE_ENTRIES (bsc#1210741 jsc#PED-4022).
- net: mana: Define max values for SGL entries (bsc#1210741
  jsc#PED-4022).
- net: mana: Record port number in netdev (bsc#1210741
  jsc#PED-4022).
- net: mana: Export Work Queue functions for use by RDMA driver
  (bsc#1210741 jsc#PED-4022).
- net: mana: Set the DMA device max segment size (bsc#1210741
  jsc#PED-4022).
- net: mana: Handle vport sharing between devices (bsc#1210741
  jsc#PED-4022).
- net: mana: Record the physical address for doorbell page region
  (bsc#1210741 jsc#PED-4022).
- net: mana: Add support for auxiliary device (bsc#1210741
  jsc#PED-4022).
- commit f92c525

- KVM: nVMX: add missing consistency checks for CR0 and CR4
  (bsc#1210294 CVE-2023-30456).
- commit ef9d3af

- KVM: nVMX: add missing consistency checks for CR0 and CR4
  (bsc#1210294 CVE-2023-30456).
- commit 8fd5c72

- blacklist.conf: cleanup of a comment
- commit 84e5a2f

- blacklist.conf: dependencies cannot be met
- commit e3d82fb

- iwlwifi: cfg: Add missing MODULE_FIRMWARE() for *.pnvm
  (bsc#1207553).
- commit f66a3d1

- apparmor: add a kernel label to use on kernel objects
  (bsc#1211113).
- commit 51d9c3d

- crypto: qat - add resubmit logic for decompression (jsc#PED-3692)
- commit 0291fd1

- crypto: acomp - define max size for destination (jsc#PED-3692)
- commit 85592d8

- crypto: qat - enable deflate for QAT GEN4 (jsc#PED-3692)
- commit e4a787e

- crypto: qat - expose deflate through acomp api for QAT GEN2 (jsc#PED-3692)
- commit 0a12d82

- crypto: qat - rename and relocate GEN2 config function (jsc#PED-3692)
- commit 84eb593

- crypto: qat - relocate qat_algs_alloc_flags() (jsc#PED-3692)
- commit b8f6153

- crypto: qat - relocate backlog related structures (jsc#PED-3692)
- commit 4cc71cc

- crypto: qat - extend buffer list interface (jsc#PED-3692)
- commit add926d

- crypto: qat - generalize crypto request buffers (jsc#PED-3692)
- commit 53057db

- crypto: qat - change bufferlist logic interface (jsc#PED-3692)
- commit e94a222

- crypto: qat - rename bufferlist functions (jsc#PED-3692)
- commit 6fb4fa4

- crypto: qat - relocate bufferlist logic (jsc#PED-3692)
- commit babeef7

- crypto: qat - fix error return code in adf_probe (jsc#PED-3692)
- commit 8fbb831

- crypto: qat - add limit to linked list parsing (jsc#PED-3692)
- commit 57cf8db

- crypto: qat - use reference to structure in dma_map_single() (jsc#PED-3692)
- commit 191d933

- crypto: qat - fix DMA transfer direction (jsc#PED-3692)
- commit 8033e5b

- crypto: drivers - move from strlcpy with unused retval to (jsc#PED-3692)
- commit 2893932

- crypto: qat - add check to validate firmware images (jsc#PED-3692)
- commit 638d767

- crypto: qat - expose device config through sysfs for 4xxx (jsc#PED-3692)
- commit da7d730

- crypto: qat - relocate and rename adf_sriov_prepare_restart() (jsc#PED-3692)
- commit 9d2ec7c

- crypto: qat - change behaviour of (jsc#PED-3692)
- commit 88b302a

- crypto: qat - expose device state through sysfs for 4xxx (jsc#PED-3692)
- commit c9aee29

- crypto: qat - Removes the x86 dependency on the QAT drivers (jsc#PED-3692)
- commit b693728

- crypto: qat - replace get_current_node() with numa_node_id() (jsc#PED-3692)
- commit e064970

- crypto: qat - add support for 401xx devices (jsc#PED-3692)
- commit f05d9dc

- crypto: qat - re-enable registration of algorithms (jsc#PED-3692)
- commit 68596ea

- crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (jsc#PED-3692)
- commit e4d21be

- crypto: qat - add param check for DH (jsc#PED-3692)
- commit da607b7

- crypto: qat - add param check for RSA (jsc#PED-3692)
- commit 7eefa16

- crypto: qat - add backlog mechanism (jsc#PED-3692)
- commit 624d1d0

- crypto: qat - refactor submission logic (jsc#PED-3692)
- commit b8e53cb

- crypto: qat - use pre-allocated buffers in datapath (jsc#PED-3692)
- commit bd15683

- crypto: qat - Fix unsigned function returning negative (jsc#PED-3692)
- commit c617c8f

- crypto: qat - remove line wrapping for pfvf_ops functions (jsc#PED-3692)
- commit b866596

- crypto: qat - use u32 variables in all GEN4 pfvf_ops (jsc#PED-3692)
- commit e40b5cb

- crypto: qat - replace disable_vf2pf_interrupts() (jsc#PED-3692)
- commit 02bc64e

- crypto: qat - leverage the GEN2 VF mask definiton (jsc#PED-3692)
- commit 4d65255

- crypto: qat - rework the VF2PF interrupt handling logic (jsc#PED-3692)
- commit b225eca

- crypto: qat - fix off-by-one error in PFVF debug print (jsc#PED-3692)
- commit 2b6fd0a

- crypto: qat - fix wording and formatting in code comment (jsc#PED-3692)
- commit 1e0a7c3

- crypto: qat - test PFVF registers for spurious interrupts on (jsc#PED-3692)
- commit c5057e2

- crypto: qat - add check for invalid PFVF protocol version 0 (jsc#PED-3692)
- commit 9de3f9b

- crypto: qat - add missing restarting event notification in (jsc#PED-3692)
- commit a8dbb60

- crypto: qat - remove unnecessary tests to detect PFVF support (jsc#PED-3692)
- commit 1848290

- crypto: qat - remove unused PFVF stubs (jsc#PED-3692)
- commit 1cf3054

- crypto: qat - remove unneeded braces (jsc#PED-3692)
- commit a02a4ee

- crypto: qat - fix ETR sources enabled by default on GEN2 (jsc#PED-3692)
- commit 56dd6e7

- crypto: qat - set COMPRESSION capability for DH895XCC (jsc#PED-3692)
- commit dd0685f

- crypto: qat - stop using iommu_present() (jsc#PED-3692)
- commit e463f30

- crypto: qat - fix initialization of pfvf rts_map_msg (jsc#PED-3692)
- commit c63cf22

- crypto: qat - fix initialization of pfvf cap_msg structures (jsc#PED-3692)
- commit 29cae5c

- crypto: qat - remove unneeded assignment (jsc#PED-3692)
- commit 988ee72

- crypto: qat - enable power management for QAT GEN4 (jsc#PED-3692)
- commit d524451

- crypto: qat - move and rename GEN4 error register definitions (jsc#PED-3692)
- commit 5536852

- crypto: qat - add misc workqueue (jsc#PED-3692)
- commit cb5c3b7

- crypto: qat - fix access to PFVF interrupt registers for GEN4 (jsc#PED-3692)
- commit 89bd3f8

- crypto: qat - fix a signedness bug in get_service_enabled() (jsc#PED-3692)
- commit a7f67e3

- crypto: qat - fix definition of ring reset results (jsc#PED-3692)
- commit 151593d

- crypto: qat - add support for compression for 4xxx (jsc#PED-3692)
- commit dfc51e6

- crypto: qat - allow detection of dc capabilities for 4xxx (jsc#PED-3692)
- commit 8557674

- crypto: qat - add PFVF support to enable the reset of ring (jsc#PED-3692)
- commit 5d143f2

- crypto: qat - add PFVF support to the GEN4 host driver (jsc#PED-3692)
- commit 916a77e

- crypto: qat - config VFs based on ring-to-svc mapping (jsc#PED-3692)
- commit 6601ff4

- crypto: qat - exchange ring-to-service mappings over PFVF (jsc#PED-3692)
- commit e8ce44d

- crypto: qat - support fast ACKs in the PFVF protocol (jsc#PED-3692)
- commit 986f0e6

- crypto: qat - exchange device capabilities over PFVF (jsc#PED-3692)
- commit 7d28fba

- crypto: qat - introduce support for PFVF block messages (jsc#PED-3692)
- commit 6155681

- crypto: qat - store the ring-to-service mapping (jsc#PED-3692)
- commit 77f298d

- crypto: qat - store the PFVF protocol version of the (jsc#PED-3692)
- commit da2daed

- crypto: qat - improve the ACK timings in PFVF send (jsc#PED-3692)
- commit a184282

- crypto: qat - leverage read_poll_timeout in PFVF send (jsc#PED-3692)
- commit e08ef29

- crypto: qat - leverage bitfield.h utils for PFVF messages (jsc#PED-3692)
- commit 77c5d55

- crypto: qat - abstract PFVF messages with struct pfvf_message (jsc#PED-3692)
- commit 22808a8

- crypto: qat - set PFVF_MSGORIGIN just before sending (jsc#PED-3692)
- commit 529c178

- crypto: qat - make PFVF send and receive direction agnostic (jsc#PED-3692)
- commit 2cfdf60

- crypto: qat - make PFVF message construction direction (jsc#PED-3692)
- commit 192475a

- crypto: qat - add the adf_get_pmisc_base() helper function (jsc#PED-3692)
- commit 029b3f8

- crypto: qat - support the reset of ring pairs on PF (jsc#PED-3692)
- commit b21ae8f

- crypto: qat - extend crypto capability detection for 4xxx (jsc#PED-3692)
- commit 86b6de1

- crypto: qat - set COMPRESSION capability for QAT GEN2 (jsc#PED-3692)
- commit c36c1b5

- crypto: qat - set CIPHER capability for QAT GEN2 (jsc#PED-3692)
- commit 5a6ccb5

- crypto: qat - get compression extended capabilities (jsc#PED-3692)
- commit 6bc8ecc

- crypto: qat - improve logging of PFVF messages (jsc#PED-3692)
- commit 69ac24d

- crypto: qat - fix VF IDs in PFVF log messages (jsc#PED-3692)
- commit a09ab7d

- crypto: qat - do not rely on min version (jsc#PED-3692)
- commit 1fbc50a

- crypto: qat - refactor pfvf version request messages (jsc#PED-3692)
- commit bd91022

- crypto: qat - pass the PF2VF responses back to the callers (jsc#PED-3692)
- commit ce27ee1

- crypto: qat - use enums for PFVF protocol codes (jsc#PED-3692)
- commit 07d0530

- crypto: qat - reorganize PFVF protocol definitions (jsc#PED-3692)
- commit dfcb218

- crypto: qat - reorganize PFVF code (jsc#PED-3692)
- commit ebf7e16

- crypto: qat - abstract PFVF receive logic (jsc#PED-3692)
- commit 4ac3bf8

- crypto: qat - abstract PFVF send function (jsc#PED-3692)
- commit 3228a9b

- crypto: qat - differentiate between pf2vf and vf2pf offset (jsc#PED-3692)
- commit 7a44395

- crypto: qat - add pfvf_ops (jsc#PED-3692)
- commit 5960736

- crypto: qat - relocate PFVF disabled function (jsc#PED-3692)
- commit 1aa65a8

- crypto: qat - relocate PFVF VF related logic (jsc#PED-3692)
- commit 53e0309

- crypto: qat - relocate PFVF PF related logic (jsc#PED-3692)
- commit b869385

- crypto: qat - handle retries due to collisions in (jsc#PED-3692)
- commit 27aa4db

- crypto: qat - split PFVF message decoding from handling (jsc#PED-3692)
- commit 375be54

- crypto: qat - re-enable interrupts for legacy PFVF messages (jsc#PED-3692)
- commit 253518f

- crypto: qat - change PFVF ACK behaviour (jsc#PED-3692)
- commit b8f6615

- crypto: qat - move interrupt code out of the PFVF handler (jsc#PED-3692)
- commit 2d2c8ab

- crypto: qat - move VF message handler to adf_vf2pf_msg.c (jsc#PED-3692)
- commit 08b5439

- crypto: qat - move vf2pf interrupt helpers (jsc#PED-3692)
- commit 32a2e31

- crypto: qat - refactor PF top half for PFVF (jsc#PED-3692)
- commit b27b05c

- crypto: qat - do not handle PFVF sources for qat_4xxx (jsc#PED-3692)
- commit c5402df

- crypto: qat - simplify adf_enable_aer() (jsc#PED-3692)
- commit ef47805

- crypto: qat - share adf_enable_pf2vf_comms() from (jsc#PED-3692)
- commit 3c38713

- crypto: qat - extract send and wait from (jsc#PED-3692)
- commit d88c673

- crypto: qat - add VF and PF wrappers to common send function (jsc#PED-3692)
- commit 688556e

- crypto: qat - rename pfvf collision constants (jsc#PED-3692)
- commit 4f0c483

- crypto: qat - move pfvf collision detection values (jsc#PED-3692)
- commit 7d933b4

- crypto: qat - use hweight for bit counting (jsc#PED-3692)
- commit f443d35

- crypto: qat - remove duplicated logic across GEN2 drivers (jsc#PED-3692)
- commit 4276cd3

- crypto: qat - fix handling of VF to PF interrupts (jsc#PED-3692)
- commit 89e9e5e

- crypto: qat - remove unneeded packed attribute (jsc#PED-3692)
- commit abcbfac

- crypto: qat - free irq in case of failure (jsc#PED-3692)
- commit 227e146

- crypto: qat - free irqs only if allocated (jsc#PED-3692)
- commit a4d86dd

- crypto: qat - remove unmatched CPU affinity to cluster IRQ (jsc#PED-3692)
- commit e9e0672

- crypto: qat - replace deprecated MSI API (jsc#PED-3692)
- commit 4f29ad0

- crypto: qat - flush vf workqueue at driver removal (jsc#PED-3692)
- commit 49708c6

- crypto: qat - remove the unnecessary get_vintmsk_offset() (jsc#PED-3692)
- commit dd303d7

- crypto: qat - prevent spurious MSI interrupt in VF (jsc#PED-3692)
- commit 167b6ae

- crypto: qat - remove empty sriov_configure() (jsc#PED-3692)
- commit 0767718

- crypto: qat - fix a typo in a comment (jsc#PED-3692)
- commit 8a91dc4

- crypto: qat - disable AER if an error occurs in probe (jsc#PED-3692)
- commit df8b85d

- crypto: qat - set DMA mask to 48 bits for Gen2 (jsc#PED-3692)
- commit dbe426c

- crypto: qat - simplify code and axe the use of a deprecated (jsc#PED-3692)
- commit ac1c697

- sfc: fix TX channel offset when using legacy interrupts
  (git-fixes).
- net: tun: avoid disabling NAPI twice (git-fixes).
- commit 03bb08f

- workqueue: Print backtraces from CPUs with hung CPU bound
  workqueues (bsc#1211044).
- commit edb7f74

- workqueue: Warn when a rescuer could not be created
  (bsc#1211044).
- commit bbf3c79

- workqueue: Interrupted create_worker() is not a repeated event
  (bsc#1211044).
- commit 86794c5

- workqueue: Warn when a new worker could not be created
  (bsc#1211044).
- commit eb3a726

- workqueue: Fix hung time report of worker pools (bsc#1211044).
- commit 3a59651

- x86/boot: Skip realmode init code when running as Xen PV guest   (git-fixes).
- Refresh    patches.kabi/kABI-Fix-kABI-after-x86-mm-cpa-Generalize-__set_memo.patch.
- commit e90b7a1

- RDMA/irdma: Remove excess error variables (jsc#SLE-18383).
- Refresh
  patches.suse/RDMA-irdma-Validate-udata-inlen-and-outlen.patch.
- commit 4d4fa6d

- x86/signal: Fix the value returned by strict_sas_size() (git-fixes).
- commit d3c6791

- RDMA/irdma: Remove enum irdma_status_code (jsc#SLE-18383).
- Refresh
  patches.suse/RDMA-irdma-Prevent-some-integer-underflows.patch.
- Refresh
  patches.suse/RDMA-irdma-Return-correct-WC-error-for-bind-operatio.patch.
- Refresh
  patches.suse/RDMA-irdma-Return-error-on-MR-deregister-CQP-failure.patch.
- Refresh
  patches.suse/RDMA-irdma-Validate-udata-inlen-and-outlen.patch.
- commit 11ed66b

- sfc: Fix module EEPROM reporting for QSFP modules (git-fixes).
- sfc: Fix use-after-free due to selftest_work (git-fixes).
- RDMA/irdma: Do not generate SW completions for NOPs
  (jsc#SLE-18383).
- gve: Secure enough bytes in the first TX desc for all TCP pkts
  (git-fixes).
- sfc: ef10: don't overwrite offload features at NIC reset
  (git-fixes).
- gve: Cache link_speed value from device (git-fixes).
- sfc: correctly advertise tunneled IPv6 segmentation (git-fixes).
- RDMA/irdma: Fix RQ completion opcode (jsc#SLE-18383).
- RDMA/irdma: Fix inline for multiple SGE's (jsc#SLE-18383).
- iavf: Do not restart Tx queues after reset task failure
  (jsc#SLE-18385).
- iavf: Fix a crash during reset task (jsc#SLE-18385).
- net: tun: fix bugs for oversize packet when napi frags enabled
  (git-fixes).
- sfc: include vport_id in filter spec hash and equal()
  (git-fixes).
- sfc: Change VF mac via PF as first preference if available
  (git-fixes).
- sfc: fix null pointer dereference in efx_hard_start_xmit
  (git-fixes).
- RDMA/irdma: Fix drain SQ hang with no completion
  (jsc#SLE-18383).
- net: tun: stop NAPI when detaching queues (git-fixes).
- net: tun: unlink NAPI from device on destruction (git-fixes).
- sfc: fix wrong tx channel offset with efx_separate_tx_channels
  (git-fixes).
- sfc: fix considering that all channels have TX queues
  (git-fixes).
- RDMA/irdma: Add SW mechanism to generate completions on error
  (jsc#SLE-18383).
- commit b8a7c09

- x86/numa: Use cpumask_available instead of hardcoded NULL check (git-fixes).
- commit ca9f52b

- x86/mm: Use proper mask when setting PUD mapping (git-fixes).
- commit d9bb4d3

- x86/MCE/AMD: Use an u64 for bank_map (git-fixes).
- commit 4d91aa8

- x86/pat: Fix x86_has_pat_wp() (git-fixes).
- commit 9499df5

- iavf: remove active_cvlans and active_svlans bitmaps
  (jsc#PED-835).
- iavf: refactor VLAN filter states (jsc#PED-835).
- iavf: do not track VLAN 0 filters (jsc#PED-835).
- ethernet: ice: avoid gcc-9 integer overflow warning
  (jsc#PED-376).
- igb: Fix PPS input and output using 3rd and 4th SDP
  (jsc#PED-370).
- ice: xsk: Fix cleaning of XDP_TX frames (jsc#PED-376).
- ice: Fix disabling Rx VLAN filtering with port VLAN enabled
  (jsc#PED-376).
- ice: move devlink port creation/deletion (jsc#PED-376).
- iavf: schedule watchdog immediately when changing primary MAC
  (jsc#PED-835).
- iavf: fix temporary deadlock and failure to set MAC address
  (jsc#PED-835).
- ice: Add check for kzalloc (jsc#PED-376).
- ice: Fix potential memory leak in ice_gnss_tty_write()
  (jsc#PED-376).
- ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
  (jsc#PED-376).
- tun: annotate access to queue->trans_start (jsc#PED-370).
- commit 8e759c9

- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
- commit 1c1a4cd

- act_mirred: use the backlog for nested calls to mirred ingress
  (CVE-2022-4269 bsc#1206024).
- net/sched: act_mirred: better wording on protection against
  excessive stack growth (CVE-2022-4269 bsc#1206024).
- commit 0660aaf

- netfilter: nf_tables: deactivate anonymous set from preparation
  phase (CVE-2023-32233 bsc#1211043).
- commit a0bdb58

- igc: read before write to SRRCTL register (jsc#SLE-18377).
- ixgbe: Fix panic during XDP_TX with > 64 CPUs (jsc#SLE-18384).
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size()
  (jsc#SLE-19255).
- ixgbe: Enable setting RSS table to default values
  (jsc#SLE-18384).
- ixgbe: Allow flow hash to be set via ethtool (jsc#SLE-18384).
- i40e: fix i40e_setup_misc_vector() error handling
  (jsc#SLE-18378).
- i40e: fix accessing vsi->active_filters without holding lock
  (jsc#SLE-18378).
- i40e: fix registers dump after run ethtool adapter self test
  (jsc#SLE-18378).
- i40e: fix flow director packet filter programming
  (jsc#SLE-18378).
- iavf: fix hang on reboot with ice (jsc#SLE-18385).
- igc: fix the validation logic for taprio's gate list
  (jsc#SLE-18377).
- igbvf: Regard vf reset nack as success (jsc#SLE-18379).
- intel/igbvf: free irq on the error path in igbvf_request_msix()
  (jsc#SLE-18379).
- igb: Enable SR-IOV after reinit (jsc#SLE-18379).
- igb: revert rtnl_lock() that causes deadlock (jsc#SLE-18379).
- iavf: fix non-tunneled IPv6 UDP packet type and hashing
  (jsc#SLE-18385).
- iavf: fix inverted Rx hash condition leading to disabled hash
  (jsc#SLE-18385).
- i40e: Fix kernel crash during reboot when adapter is in recovery
  mode (jsc#SLE-18378).
- igb: conditionalize I2C bit banging on external thermal sensor
  support (jsc#SLE-18379).
- ixgbe: add double of VLAN header when computing the max MTU
  (jsc#SLE-18384).
- i40e: add double of VLAN header when computing the max MTU
  (jsc#SLE-18378).
- ixgbe: allow to increase MTU to 3K with XDP enabled
  (jsc#SLE-18384).
- i40e: Add checking for null for nlmsg_find_attr()
  (jsc#SLE-18378).
- igc: Add ndo_tx_timeout support (jsc#SLE-18377).
- igc: return an error if the mac type is unknown in
  igc_ptp_systim_to_hwtstamp() (jsc#SLE-18377).
- iavf/iavf_main: actually log ->src mask when talking about it
  (jsc#SLE-18385).
- igc: Fix PPS delta between two synchronized end-points
  (jsc#SLE-18377).
- ixgbe: fix pci device refcount leak (jsc#SLE-18384).
- igc: Set Qbv start_time and end_time to end_time if not being
  configured in GCL (jsc#SLE-18377).
- igc: recalculate Qbv end_time by considering cycle time
  (jsc#SLE-18377).
- igc: allow BaseTime 0 enrollment for Qbv (jsc#SLE-18377).
- igc: Add checking for basetime less than zero (jsc#SLE-18377).
- igc: Use strict cycles for Qbv scheduling (jsc#SLE-18377).
- igc: Enhance Qbv scheduling by using first flag bit
  (jsc#SLE-18377).
- igb: Initialize mailbox message for VF reset (jsc#SLE-18379).
- i40e: Fix the inability to attach XDP program on downed
  interface (jsc#SLE-18378).
- i40e: Fix for VF MAC address 0 (jsc#SLE-18378).
- iavf: Fix error handling in iavf_init_module() (jsc#SLE-18385).
- iavf: Fix race condition between iavf_shutdown and iavf_remove
  (jsc#SLE-18385).
- i40e: Fix flow-type by setting GL_HASH_INSET registers
  (jsc#SLE-18378).
- i40e: Fix VF hang when reset is triggered on another VF
  (jsc#SLE-18378).
- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#SLE-18378).
- i40e: Fix DMA mappings leak (jsc#SLE-18378).
- i40e: Fix set max_tx_rate when it is lower than 1 Mbps
  (jsc#SLE-18378).
- i40e: Fix VF set max MTU size (jsc#SLE-18378).
- iavf: Fix set max MTU size with port VLAN and jumbo frames
  (jsc#SLE-18385).
- iavf: Fix bad page state (jsc#SLE-18385).
- iavf: Fix cached head and tail value for iavf_get_tx_pending
  (jsc#SLE-18385).
- iavf: Detach device during reset task (jsc#SLE-18385).
- i40e: Fix kernel crash during module removal (jsc#SLE-18378).
- i40e: Fix ADQ rate limiting for PF (jsc#SLE-18378).
- i40e: Fix incorrect address type for IPv6 flow rules
  (jsc#SLE-18378).
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
  (jsc#SLE-18384).
- igb: Add lock to avoid data race (jsc#SLE-18379).
- iavf: Fix 'tc qdisc show' listing too many queues
  (jsc#SLE-18385).
- iavf: Fix max_rate limiting (jsc#SLE-18385).
- i40e: Refactor tc mqprio checks (jsc#SLE-18378).
- igc: Lift TAPRIO schedule restriction (jsc#SLE-18377).
- i40e: Fix interface init with MSI interrupts (no MSI-X)
  (jsc#SLE-18378).
- iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq
  (jsc#SLE-18385).
- i40e: Fix erroneous adapter reinitialization during recovery
  process (jsc#SLE-18378).
- igc: Reinstate IGC_REMOVED logic and implement it properly
  (jsc#SLE-18377).
- i40e: Fix VF's MAC Address change on VM (jsc#SLE-18378).
- i40e: Fix calculating the number of queue pairs (jsc#SLE-18378).
- i40e: Fix adding ADQ filter to TC0 (jsc#SLE-18378).
- ice: Fix interrupt moderation settings getting cleared
  (jsc#SLE-18375).
- ice: Set txq_teid to ICE_INVAL_TEID on ring creation
  (jsc#SLE-18375).
- commit 80d0092
audit
- Enable livepatching on main library on x86_64.
libfido2
- Version 1.13.0 (2023-02-20)
  * Support for linking against OpenSSL on Windows; gh#668.
  * New API calls:
    + fido_assert_empty_allow_list;
    + fido_cred_empty_exclude_list.
  * fido2-token: fix issue when listing large blobs.
  * Improved support for different fuzzing engines.

- Version 1.12.0 (2022-09-22)
  * Support for COSE_ES384.
  * Support for hidraw(4) on FreeBSD; gh#597.
  * Improved support for FIDO 2.1 authenticators.
  * New API calls:
    + es384_pk_free;
    + es384_pk_from_EC_KEY;
    + es384_pk_from_EVP_PKEY;
    + es384_pk_from_ptr;
    + es384_pk_new;
    + es384_pk_to_EVP_PKEY;
    + fido_cbor_info_certs_len;
    + fido_cbor_info_certs_name_ptr;
    + fido_cbor_info_certs_value_ptr;
    + fido_cbor_info_maxrpid_minpinlen;
    + fido_cbor_info_minpinlen;
    + fido_cbor_info_new_pin_required;
    + fido_cbor_info_rk_remaining;
    + fido_cbor_info_uv_attempts;
    + fido_cbor_info_uv_modality.
  * Documentation and reliability fixes.
- Version 1.11.0 (2022-05-03)
  * Experimental PCSC support; enable with -DUSE_PCSC.
  * Improved OpenSSL 3.0 compatibility.
  * Use RFC1951 raw deflate to compress CTAP 2.1 largeBlobs.
  * winhello: advertise "uv" instead of "clientPin".
  * winhello: support hmac-secret in fido_dev_get_assert().
  * New API calls:
    + fido_cbor_info_maxlargeblob.
  * Documentation and reliability fixes.
  * Separate build and regress targets.

- Version 1.10.0 (2022-01-17)
  * hid_osx: handle devices with paths > 511 bytes; gh#462.
  * bio: fix CTAP2 canonical CBOR encoding in fido_bio_dev_enroll_*(); gh#480.
  * winhello: fallback to GetTopWindow() if GetForegroundWindow() fails.
  * winhello: fallback to hid_win.c if webauthn.dll isn’t available.
  * New API calls:
  - fido_dev_info_set;
  - fido_dev_io_handle;
  - fido_dev_new_with_info;
  - fido_dev_open_with_info.
  * Cygwin and NetBSD build fixes.
  * Documentation and reliability fixes.
  * Support for TPM 2.0 attestation of COSE_ES256 credentials.

- Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x
  is now supported.

- Version 1.9.0 (2021-10-27)
  * Enabled NFC support on Linux.
  * Added OpenSSL 3.0 compatibility.
  * Removed OpenSSL 1.0 compatibility.
  * Support for FIDO 2.1 "minPinLength" extension.
  * Support for COSE_EDDSA, COSE_ES256, and COSE_RS1 attestation.
  * Support for TPM 2.0 attestation.
  * Support for device timeouts; see fido_dev_set_timeout().
  * New API calls:
  - es256_pk_from_EVP_PKEY;
  - fido_cred_attstmt_len;
  - fido_cred_attstmt_ptr;
  - fido_cred_pin_minlen;
  - fido_cred_set_attstmt;
  - fido_cred_set_pin_minlen;
  - fido_dev_set_pin_minlen_rpid;
  - fido_dev_set_timeout;
  - rs256_pk_from_EVP_PKEY.
  * Reliability and portability fixes.
  * Better handling of HID devices without identification strings; gh#381.
  * Fixed detection of Windows’s native webauthn API; gh#382.

- Removed fix-cmake-linking.patch because no longer needed

- Update to version 1.8.0:
  * Dropped 'Requires.private' entry from pkg-config file.
  * Better support for FIDO 2.1 authenticators.
  * Support for Windows's native webauthn API.
  * Support for attestation format 'none'.
  * New API calls:
  - fido_assert_set_clientdata;
  - fido_cbor_info_algorithm_cose;
  - fido_cbor_info_algorithm_count;
  - fido_cbor_info_algorithm_type;
  - fido_cbor_info_transports_len;
  - fido_cbor_info_transports_ptr;
  - fido_cred_set_clientdata;
  - fido_cred_set_id;
  - fido_credman_set_dev_rk;
  - fido_dev_is_winhello.
  * fido2-token: new -Sc option to update a resident credential.
  * Documentation and reliability fixes.
  * HID access serialisation on Linux.
- disable fix-cmake-linking.patch, not needed currently

- Update to version 1.7.0:
  * hid_win: detect devices with vendor or product IDs > 0x7fff
  * Support for FIDO 2.1 authenticator configuration.
  * Support for FIDO 2.1 UV token permissions.
  * Support for FIDO 2.1 "credBlobs" and "largeBlobs" extensions.
  * New API calls
  * New fido_init flag to disable fido_dev_open’s U2F fallback
  * Experimental NFC support on Linux.
- Enabled hidapi again, issues related to hidapi are fixed upstream
  * Added fix-cmake-linking.patch to fix linking

- Update to version 1.6.0:
  * Fix OpenSSL 1.0 and Cygwin builds.
  * hid_linux: fix build on 32-bit systems.
  * hid_osx: allow reads from spawned threads.
  * Documentation and reliability fixes.
  * New API calls:
    + fido_cred_authdata_raw_len;
    + fido_cred_authdata_raw_ptr;
    + fido_cred_sigcount;
    + fido_dev_get_uv_retry_count;
    + fido_dev_supports_credman.
  * Hardened Windows build.
  * Native FreeBSD and NetBSD support.
  * Use CTAP2 canonical CBOR when combining hmac-secret and credProtect.
- Drop 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch
- Do not build examples as their build fails
openldap2
- bsc#1212260 - crash in libldap when non-ldap data responds
  * 0245-ITS-9803-Drop-connection-when-receiving-non-LDAP-dat.patch
perl
- enable TLS cert verification in CPAN [bnc#1210999] [CVE-2023-31484]
  new patch: perl-cpan_verify_cert.diff
python-requests
- Add CVE-2023-32681.patch to fix unintended leak of
  Proxy-Authorization header (CVE-2023-32681, bsc#1211674)
  Upstream commit: gh#psf/requests@74ea7cf7a6a2
000release-packages:sle-module-basesystem-release
n/a
000release-packages:sle-module-containers-release
n/a
000release-packages:sle-module-public-cloud-release
n/a
000release-packages:sle-module-server-applications-release
n/a
000release-packages:SLES-release
n/a