bind
- Update to release 9.16.37
  Security Fixes:
  * An UPDATE message flood could cause named to exhaust all
    available memory. This flaw was addressed by adding a new
    update-quota option that controls the maximum number of
    outstanding DNS UPDATE messages that named can hold in a queue
    at any given time (default: 100). (CVE-2022-3094)
  * named could crash with an assertion failure when an RRSIG query
    was received and stale-answer-client-timeout was set to a
    non-zero value. This has been fixed. (CVE-2022-3736)
  * named running as a resolver with the
    stale-answer-client-timeout option set to any value greater
    than 0 could crash with an assertion failure, when the
    recursive-clients soft quota was reached. This has been fixed.
    (CVE-2022-3924)
  New Features:
  * The new update-quota option can be used to control the number
    of simultaneous DNS UPDATE messages that can be processed to
    update an authoritative zone on a primary server, or forwarded
    to the primary server by a secondary server. The default is
    100. A new statistics counter has also been added to record
    events when this quota is exceeded, and the version numbers for
    the XML and JSON statistics schemas have been updated.
  Feature Changes:
  * The Differentiated Services Code Point (DSCP) feature in BIND
    has been deprecated. Configuring DSCP values in named.conf now
    causes a warning to be logged. Note that this feature has only
    been partly operational since the new Network Manager was
    introduced in BIND 9.16.0.
  * The catalog zone implementation has been optimized to work with
    hundreds of thousands of member zones.
  Bug Fixes:
  * In certain query resolution scenarios (e.g. when following
    CNAME records), named configured to answer from stale cache
    could return a SERVFAIL response despite a usable, non-stale
    answer being present in the cache. This has been fixed.
  [bsc#1207471, bsc#1207473, bsc#1207475, jsc#SLE-24600]
- Update to release 9.16.36
  Feature Changes:
  * The auto-dnssec option has been deprecated and will be removed
    in a future BIND 9.19.x release. Please migrate to
    dnssec-policy.
  Bug Fixes:
  * When a catalog zone was removed from the configuration, in some
    cases a dangling pointer could cause the named process to
    crash.
  * When a zone was deleted from a server, a key management object
    related to that zone was inadvertently kept in memory and only
    released upon shutdown. This could lead to constantly
    increasing memory use on servers with a high rate of changes
    affecting the set of zones being served.
  * In certain cases, named waited for the resolution of
    outstanding recursive queries to finish before shutting down.
  * The zone <name>/<class>: final reference detached log message
    was moved from the INFO log level to the DEBUG(1) log level to
    prevent the named-checkzone tool from superfluously logging
    this message in non-debug mode.
  [jsc#SLE-24600]
- Update to release 9.16.35
  Bug Fixes:
  * A crash was fixed that happened when a dnssec-policy zone that
    used NSEC3 was reconfigured to enable inline-signing.
  * In certain resolution scenarios, quotas could be erroneously
    reached for servers, including any configured forwarders,
    resulting in SERVFAIL answers being sent to clients.
  * rpz-ip rules in response-policy zones could be ineffective in
    some cases if a query had the CD (Checking Disabled) bit set to
    1.
  * Previously, if Internet connectivity issues were experienced
    during the initial startup of named, a BIND resolver with
    dnssec-validation set to auto could enter into a state where it
    would not recover without stopping named, manually deleting the
    managed-keys.bind and managed-keys.bind.jnl files, and starting
    named again.
  * The statistics counter representing the current number of
    clients awaiting recursive resolution results (RecursClients)
    could overflow in certain resolution scenarios.
  * Previously, BIND failed to start on Solaris-based systems with
    hundreds of CPUs.
  * When a DNS resource record’s TTL value was equal to the
    resolver’s configured prefetch “eligibility” value, the record
    was erroneously not treated as eligible for prefetching.
  [jsc#SLE-24600]
- Update to release 9.16.34
  New Features:
  * Support for parsing and validating the dohpath service
    parameter in SVCB records was added.
  * named now logs the supported cryptographic algorithms during
    startup and in the output of named -V.
  Bug Fixes:
  * Changing just the TSIG key names for primaries in catalog
    zones’ member zones was not effective. This has been fixed.
  Known Issues:
  * Upgrading from BIND 9.16.32 or any older version may require a
    manual configuration change. The following configurations are
    affected:
  - type primary zones configured with dnssec-policy but without
    either allow-update or update-policy,
  - type secondary zones configured with dnssec-policy.
    In these cases please add inline-signing yes; to the individual
    zone configuration(s). Without applying this change, named will
    fail to start. For more details, see
    https://kb.isc.org/docs/dnssec-policy-requires-dynamic-dns-or-inline-signing
  [jsc#SLE-24600]
c-ares
- Update to version 1.19.0
  Security:
  * Low. Stack overflow in ares_set_sortlist() which is used
    during c-ares initialization and typically provided by an
    administrator and not an end user.
    (bsc#1208067, CVE-2022-4904)
  Changes:
  * Add ARES_OPT_HOSTS_FILE similar to ARES_OPT_RESOLVCONF for
    specifying a custom hosts file location.
  Bug fixes:
  * Fix memory leak in reading /etc/hosts when using localhost
    fallback.
  * Fix chain building c-ares when libresolv is already included by
    another project.
  * File lookup should not immediately abort as there may be other
    tries due to search criteria.
  * Asterisks should be allowed in host validation as CNAMEs may
    reference wildcard domains.
  * AutoTools build system referenced bad STDC_HEADERS macro.
  * Even if one address class returns a failure for
    ares_getaddrinfo() we should still return the results we have.
  * Fix ares_getaddrinfo() numerical address resolution with
    AF_UNSPEC
  * Fix tools and help information.
  * Various documentation fixes and cleanups.
  * Add include guards to ares_data.h
  * c-ares could try to exceed maximum number of iovec entries
    supported by system.
  * The RFC6761 6.3 states localhost subdomains must be offline too
- update to 1.18.1. Changes since 1.17.2:
  * Allow '/' as a valid character for a returned name for
    CNAME in-addr.arpa delegation
  * no longer forwards requests for localhost resolution per RFC6761
  * During a domain search, treat ARES_ENODATA as ARES_NXDOMAIN so
    that the search process will continue to the next domain
    in the search.
  * Provide ares_nameser.h as a public interface as needed by NodeJS
  * Add support for URI(Uniform Resource Identifier) records via
    ares_parse_uri_reply()
- disable unit tests for SLE12 since GCC compiler too old to build
  unit tests
- 5c995d5.patch: upstreamed
- disable-live-tests.patch: refreshed
- new upstream website
- drop multibuild - tests do not require static library anymore
- spec file cleanup
- drop sources that were re-added to upstream distibution
  (c-ares-config.cmake.in ares_dns.h libcares.pc.cmake)
- update to 1.17.2:
  Security:
  * When building c-ares with CMake, the RANDOM_FILE would not be set
    and therefore downgrade to the less secure random number generator
    it would cause a crash
  * Expand number of escaped characters in DNS replies as per
    RFC1035 5.1 to prevent spoofing follow-up
    (bsc#1188881, CVE-2021-3672)
  * Perform validation on hostnames to prevent possible XSS
    due to applications not performing valiation themselves
  Changes:
  * ares_malloc(0) is now defined behavior (returns NULL) rather than system-specific to catch edge cases
  Bug fixes:
  * Building tests should not force building of static libraries except on Windows
  * Relative headers must use double quotes to prevent pulling in a system library
  for details see,
  https://c-ares.haxx.se/changelog.html#1_17_2
- update to 1.17.1:
    Travis: add iOS target built with CMake (#378)
    Issue #377 suggested that CMake builds for iOS with c-ares were broken. This PR adds an automatic Travis build for iOS CMake.
  - fix build
    External projects were using non-public header ares_dns.h, make public again (#376)
    It appears some outside projects were relying on macros in ares_dns.h, even
    though it doesn't appear that header was ever meant to be public.  That said,
    we don't want to break external integrators so we should distribute this header
    again.
  - note that so versioning has moved to configure.ac
  - note about 1.17.1
  - fix sed gone wrong
    autotools cleanup (#372)
  * buildconf: remove custom logic with autoreconf
- remove missing_header.patch (upstream)
ca-certificates-mozilla
- Updated to 2.60 state of Mozilla SSL root CAs (bsc#1206622)
  Removed CAs:
  - Global Chambersign Root
  - EC-ACC
  - Network Solutions Certificate Authority
  - Staat der Nederlanden EV Root CA
  - SwissSign Platinum CA - G2
  Added CAs:
  - DIGITALSIGN GLOBAL ROOT ECDSA CA
  - DIGITALSIGN GLOBAL ROOT RSA CA
  - Security Communication ECC RootCA1
  - Security Communication RootCA3
  Changed trust:
  - TrustCor certificates only trusted up to Nov 30 (bsc#1206212)
- Removed CAs (bsc#1206212) as most code does not handle "/valid before nov 30 2022"/
  and it is not clear how many certs were issued for SSL middleware by TrustCor:
  - TrustCor RootCert CA-1
  - TrustCor RootCert CA-2
  - TrustCor ECA-1
  Patch: remove-trustcor.patch
catatonit
- Update to catatont v0.1.7
- This release adds the ability for catatonit to be used as the only
  process in a pause container, by passing the -P flag (in this mode no
  subprocess is spawned and thus no signal forwarding is done).
- Add 99bb9048f.patch: configure.ac: call AM_INIT_AUTOMAKE only
  once. Fix build with autocnf 2.71 / automake 1.16.5.
- Update to catatonit v0.1.6, which fixes a few bugs -- mainly ones related to
  socket activation or features somewhat adjacent to socket activation (such as
  passing file descriptors).
- Update catatonit-rpmlintrc in order to cover that static binaries are now an
  error not a warning.
cloud-netconfig
- Update to version 1.7:
  + Overhaul policy routing setup (issue #19)
  + Support alias IPv4 ranges (issue #14)
  + Add support for NetworkManager (bsc#1204549)
  + Remove dependency on netconfig
  + Install into libexec directory
  + Clear stale ifcfg files for accelerated NICs (bsc#1199853)
  + More debug messages
  + Documentation update
- /etc/netconfig.d/ moved to /usr/libexec/netconfig/netconfig.d/ in
  Tumbleweed, update path (poo#116221)
cloud-regionsrv-client
- Update to version 10.0.8 (bsc#1206428)
  - Fix regression introduced by 10.0.7. When the hosts file was modified
    such that there is no empty line at the end of the file the content
    after removing the registration data does not match the content prior
    to registration. The update fixes the issue triggered by an index
    logic error.
curl
- Security Fix: [bsc#1207992, CVE-2023-23916]
  * HTTP multi-header compression denial of service
  * Add curl-CVE-2023-23916.patch
- Security Fixes:
  * HSTS ignored on multiple requests [bsc#1207990, CVE-2023-23914]
  * HSTS amnesia with --parallel [bsc#1207991, CVE-2023-23915]
  * Add curl-CVE-2023-23914-23915.patch
- Security Fix: [bsc#1206309, CVE-2022-43552]
  * HTTP Proxy deny use-after-free
  * Add curl-CVE-2022-43552.patch
- Security Fix: [bsc#1206308, CVE-2022-43551]
  * Fix Another HSTS bypass via IDN
  * Add curl-CVE-2022-43551.patch
dracut
- Update to version 055+suse.331.g05b9ccb7:
  * feat(kernel-modules): exclude USB drivers in strict hostonly mode (bsc#1186056)
  * fix(multipath): warn if included with no multipath devices and no user conf (bsc#1069169)
  * fix(dracut.sh): improve detection of installed kernel versions (bsc#1205175)
  * fix(nfs): chown using rpc default group (bsc#1204929)
glib2
- Update to version 2.70.5:
  Bugs fixed: glgo#GNOME/GLib#2620, glgo#GNOME/GLib!2537,
  glgo#GNOME/GLib!2555
- Split gtk-docs from -devel package, these are not needed
  during building projects using glib2
- Use _multibuild as the meson buildprocess is very awkward
  regarding the documentation - builds single-jobs only and
  twice (again during %install). This way the rest of distribution
  waiting for glib2-devel to be available is not blocked by this
gnutls
- FIPS: PBKDF2 additional requirements [bsc#1209001]
  * Set the minimum output key length to 112 bits (FIPS 140-3 IG D.N)
  * Set the minimum salt length to 128 bits (SP 800-132 sec. 5.1)
  * Set the minimum iterations count to 1000 (SP 800-132 sec 5.2)
  * Set the minimum passlen of 20 characters (SP SP800-132 sec 5)
  * Add regression tests for the new PBKDF2 requirements.
  * Add gnutls-FIPS-pbkdf2-additional-requirements.patch
- libgnutls: Increase the limit of TLS PSK usernames from 128 to
  65535 characters. [bsc#1208237, jsc#PED-1562]
  * Upstream: https://gitlab.com/gnutls/gnutls/commit/f032324a
  * Add gnutls-increase-TLS-PSK-username-limit.patch
- FIPS: Fix pct_test() return code in case of error [bsc#1207183]
  * Rebase with the upstream version: gnutls-FIPS-PCT-DH.patch
- FIPS: Make the jitterentropy calls thread-safe [bsc#1208146]
  * Add gnutls-FIPS-jitterentropy-threadsafe.patch
- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183]
  * Rebase patches with the version submitted upstream.
  * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch
  * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch
- Security Fix: [bsc#1208143, CVE-2023-0361]
  * Bleichenbacher oracle in TLS RSA key exchange
  * Add gnutls-CVE-2023-0361.patch
- FIPS: Change all the 140-2 references to FIPS 140-3 in order to
  account for the new FIPS certification [bsc#1207346]
  * Add gnutls-FIPS-140-3-references.patch
- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183]
  * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch
grub2
- Make grub.cfg invariant to efi and legacy platforms (bsc#1205200)
- Removed patch linuxefi
  * grub2-secureboot-provide-linuxefi-config.patch
  * grub2-secureboot-use-linuxefi-on-uefi-in-os-prober.patch
  * grub2-secureboot-use-linuxefi-on-uefi.patch
- Rediff
  * grub2-btrfs-05-grub2-mkconfig.patch
  * grub2-efi-xen-cmdline.patch
  * grub2-s390x-05-grub2-mkconfig.patch
  * grub2-suse-remove-linux-root-param.patch
- Move unsupported zfs modules into 'extras' packages
  (bsc#1205554) (PED-2947)
hwinfo
- merge gh#openSUSE/hwinfo#127
- create xen usb controller device if necessary (bsc#1204294)
- 21.84
irqbalance
- Add mainline fixes (bnc#1204962, bsc#1206661):
  A    irqbalance-properly-check-if-irq-is-banned.patch
  A    get-irq-module-relationship-from-sys-bus-pci-driver.patch
  A    irqbalance-ui-skip-in-parse_setup-to-avoid-coredump.patch
  A    Fix-uninitialized-variable.patch
jitterentropy
- jitterentropy-with-debug.patch: build with debuginfo (bsc#1207789)
kdump
- run kdump.service only after kdump-early.service (bsc#1196335)
- don't skip infiniband interfaces (bsc#1186745)
  (not a complete fix, requires a patch in dracut as well)
- Make the kdump-save.service reboot after kdump-save is finished
  (bsc#1204000)
- fix renaming of qeth interfaces (bsc#1204743, bsc#1144337)
- ppc64: rebuild initrd image after migration (bsc#1191410)
kernel-default
- of/address: Return an error when no valid dma-ranges are found
  (git-fixes).
- usb: gadget: f_hid: fix refcount leak on error path (git-fixes).
- commit 787429a
- cifs: do not include page data when checking signature
  (git-fixes).
- commit 371ed21
- net: sched: fix race condition in qdisc_graft() (CVE-2023-0590
  bsc#1207795).
- net_sched: add __rcu annotation to netdev->qdisc (CVE-2023-0590
  bsc#1207795).
- commit 37e8915
- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).
- commit b8e6a95
- Remove duplicate Git-commit tag in patch file
- commit e53c839
- nvmet-auth: add missing goto in nvmet_setup_auth() (bsc#1207050
  CVE-2023-0122).
- commit bf95e5e
- net: sched: atm: dont intepret cls results when asked to drop
  (bsc#1207125 CVE-2023-23455).
- commit 7c3cc04
- blacklist.conf: kABI
- commit 2978c58
- net: sched: cbq: dont intepret cls results when asked to drop
  (bsc#1207036 CVE-2023-23454).
- commit 6b9dae7
- scsi: storvsc: Correct reporting of Hyper-V I/O size limits
  (git-fixes).
- commit 7c7cc75
- drm/hyperv: Add error message for fb size greater than allocated
  (git-fixes).
- commit cafd34d
- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).
- commit 6de96d2
- Delete for regression addressed (bsc#1207933) patches.suse/0029-zram-do-not-lookup-algorithm-in-backends-table.patch.
- commit bebd4c7
- net/mlx5: Dynamically resize flow counters query buffer
  (bsc#1195175).
- commit 6a283ad
- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)
- commit 02f72aa
- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)
- commit 9a77ebc
- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)
- commit b274778
- IB/hfi1: Reserve user expected TIDs (git-fixes)
- commit fe650ef
- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)
- commit 09b161d
- RDMA/core: Fix ib block iterator counter overflow (git-fixes)
- commit dd46f2f
- RDMA/rxe: Prevent faulty rkey generation (git-fixes)
- commit d9dabe6
- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)
- commit 3feb1bc
- Update kabi files from 5.14.21-150400.24.41.1 (January 2023 update).
- commit 2e08d61
- net/tg3: resolve deadlock in tg3_reset_task() during EEH
  (bsc#1207842).
- commit a65c09c
- blacklist.conf: kABI
- commit f264e1b
- blacklist.conf: kABI
- commit a5843b9
- blacklist.conf: kABI
- commit 61ccddd
- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)
- commit 06d39b7
- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)
- commit 1322a9f
- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
  (git-fixes).
- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).
- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).
- dmaengine: imx-sdma: Fix a possible memory leak in
  sdma_transfer_init (git-fixes).
- HID: playstation: sanity check DualSense calibration data
  (git-fixes).
- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).
- selftests: Provide local define of __cpuid_count() (git-fixes).
- selftests/vm: remove ARRAY_SIZE define from individual tests
  (git-fixes).
- tools: fix ARRAY_SIZE defines in tools and selftests hdrs
  (git-fixes).
- commit fe9cb53
- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
  (git-fixes).
- commit 905c5a6
- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
  (git-fixes).
- commit aae275a
- x86/hyperv: Restore VP assist page after cpu offlining/onlining
  (git-fixes).
- commit bd7d55d
- Update patch tags
  - patches.suse/watchdog-diag288_wdt-do-not-use-stack-buffers-for-ha.patch
- patches.suse/watchdog-diag288_wdt-fix-__diag288-inline-assembly.patch
- commit 9dc3955
- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate
  (bsc#1194869).
- powerpc/64s/radix: Fix RWX mapping with relocated kernel
  (bsc#1194869).
- powerpc/64s/radix: Fix crash with unaligned relocated kernel
  (bsc#1194869).
- powerpc/kexec_file: Fix division by zero in extra size
  estimation (bsc#1194869).
- powerpc: move __end_rodata to cover arch read-only sections
  (bsc#1194869).
- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX
  boundary (bsc#1194869).
- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page
  aligned (bsc#1194869).
- commit 9e11a71
- powerpc/64s: Fix local irq disable when PMIs are disabled
  (bsc#1195655 ltc#1195655 git-fixes).
- commit 42a147d
- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
  (git-fixes).
- usb: gadget: f_fs: Fix unbalanced spinlock in
  __ffs_ep0_queue_wait (git-fixes).
- usb: dwc3: qcom: enable vbus override when in OTG dr-mode
  (git-fixes).
- vc_screen: move load of struct vc_data pointer in vcs_read()
  to avoid UAF (git-fixes).
- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).
- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).
- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
  (git-fixes).
- iio: imu: fxos8700: fix failed initialization ODR mode
  assignment (git-fixes).
- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).
- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).
- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).
- iio:adc:twl6030: Enable measurement of VAC (git-fixes).
- iio: imu: fxos8700: fix ACCEL measurement range selection
  (git-fixes).
- iio: imu: fxos8700: fix IMU data bits returned to user space
  (git-fixes).
- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels
  readback (git-fixes).
- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
  (git-fixes).
- iio: imu: fxos8700: fix map label of channel type to MAGN sensor
  (git-fixes).
- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
  (git-fixes).
- iio: adc: berlin2-adc: Add missing of_node_put() in error path
  (git-fixes).
- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).
- fpga: stratix10-soc: Fix return value check in
  s10_ops_write_init() (git-fixes).
- fbcon: Check font dimension limits (git-fixes).
- commit 0505fbb
- Move upstreamed net patch into sorted section
- commit 6bb42b5
- efi: fix potential NULL deref in efi_mem_reserve_persistent
  (git-fixes).
- drm/i915/adlp: Fix typo for reference clock (git-fixes).
- drm/i915: Fix potential bit_17 double-free (git-fixes).
- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).
- commit 0b0e115
- watchdog: diag288_wdt: do not use stack buffers for hardware
  data (bsc#1207497).
- commit 70827db
- watchdog: diag288_wdt: fix __diag288() inline assembly
  (bsc#1207497).
- commit a36f04c
- btrfs: fix race between quota rescan and disable leading to
  NULL pointer deref (bsc#1207158).
- btrfs: fix race between quota enable and quota rescan ioctl
  (bsc#1207158).
- commit df99a9d
- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).
- commit 0780574
- btrfs: qgroup: remove duplicated check in adding qgroup
  relations (bsc#1207158).
- commit 672de9e
- btrfs: move QUOTA_ENABLED check to rescan_should_stop from
  btrfs_qgroup_rescan_worker (bsc#1207158).
- commit 8a7e537
- ata: libata: Fix sata_down_spd_limit() when no link speed is
  reported (git-fixes).
- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
  (git-fixes).
- net: phy: meson-gxl: Add generic dummy stubs for MMD register
  access (git-fixes).
- netrom: Fix use-after-free caused by accept on already connected
  socket (git-fixes).
- net: phy: dp83822: Fix null pointer access on DP83825/DP83826
  devices (git-fixes).
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
  (git-fixes).
- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
  (git-fixes).
- netrom: Fix use-after-free of a listening socket (git-fixes).
- commit 27bf187
- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work
  for a HP platform (git-fixes).
- commit 1379d54
- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device
  after use (git-fixes).
- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device
  after use (git-fixes).
- ALSA: hda/via: Avoid potential array out-of-bound in
  add_secret_dac_path() (git-fixes).
- firewire: fix memory leak for payload of request subaction to
  IEC 61883-1 FCP region (git-fixes).
- drm/i915/selftest: fix intel_selftest_modify_policy argument
  types (git-fixes).
- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).
- drm/amd/display: fix issues with driver unload (git-fixes).
- ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
  (git-fixes).
- ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with
  AC'97 CODEC (git-fixes).
- ASoC: fsl_micfil: Correct the number of steps on SX controls
  (git-fixes).
- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).
- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
  (git-fixes).
- platform/x86: asus-nb-wmi: Add alternate mapping for
  KEY_SCREENLOCK (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the CSL Panther
  Tab HD (git-fixes).
- drm: Add orientation quirk for Lenovo ideapad D330-10IGL
  (git-fixes).
- r8152: add vendor/device ID pair for Microsoft Devkit
  (git-fixes).
- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W
  modem (git-fixes).
- spi: spidev: remove debug messages that access spidev->spi
  without locking (git-fixes).
- drm/amdgpu: complete gfxoff allow signal during suspend without
  delay (git-fixes).
- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).
- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).
- thermal/core: Remove duplicate information when an error occurs
  (git-fixes).
- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).
- commit f0fb46a
- drm/amd/display: Take emulated dc_sink into account for HDCP
  (bsc#1207734).
- commit bbfc833
- scsi: Revert "/scsi: core: map PQ=1, PDT=other values to
  SCSI_SCAN_TARGET_PRESENT"/ (git-fixes).
- commit 03470cd
- scsi: hpsa: Fix allocation size for scsi_host_alloc()
  (git-fixes).
- scsi: ufs: core: Enable link lost interrupt (git-fixes).
- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).
- scsi: ufs: Stop using the clock scaling lock in the error
  handler (git-fixes).
- commit 280e1ff
- blacklist.conf: add drivers/video/fbdev/hyperv_fb.c
  This branch defaults to DRM.
- commit 35643e4
- ipmi:ssif: Add 60ms time internal between write retries
  (bsc#1206459).
- ipmi:ssif: Increase the message retry time (bsc#1206459).
- commit 05eee5d
- mm: /proc/pid/smaps_rollup: fix no vma's null-deref
  (bsc#1207769).
- commit 20e2b2f
- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
  (git-fixes).
- commit db40f07
- tracing/hist: Fix issue of losting command info in error_log
  (git-fixes).
- commit 3ae8811
- tracing: Fix race where histograms can be called before the
  event (git-fixes).
- commit 3fe5f69
- tracing: Use alignof__(struct {type b;}) instead of offsetof()
  (git-fixes).
- commit 2e96b05
- blacklist.conf: add not-relevant ftrace fixes
- commit 2ba4363
- blacklist.conf: add commits for tracking skb drop reasons
- commit f7cc13a
- blacklist.conf: add a move of trace_pid_list logic
- commit 8c14765
- tracing: Fix mismatched comment in __string_len (git-fixes).
- commit ed647e2
- module: Don't wait for GOING modules (bsc#1196058, bsc#1186449,
  bsc#1204356, bsc#1204662).
- commit 35ea4d8
- Revert "/Input: synaptics - switch touchpad on HP Laptop
  15-da3001TU to RMI mode"/ (git-fixes).
- commit c8ef0bf
- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).
- commit ff23887
- Delete
  patches.suse/0004-block-check-minor-range-in-device_add_disk.patch.
- commit 89a42b5
- blacklist.conf: add git-fix commit which won't be backported
- commit 1012afa
- loop: Fix the max_loop commandline argument treatment when it
  is set to 0 (git-fixes).
- block, bfq: fix possible uaf for 'bfqq->bic' (git-fixes).
- dm thin: Use last transaction's pmd->root when commit failed
  (git-fixes).
- dm thin: resume even if in FAIL mode (git-fixes).
- dm cache: set needs_check flag after aborting metadata
  (git-fixes).
- dm cache: Fix ABBA deadlock between shrink_slab and
  dm_cache_metadata_abort (git-fixes).
- dm thin: Fix ABBA deadlock between shrink_slab and
  dm_pool_abort_metadata (git-fixes).
- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).
- dm cache: Fix UAF in destroy() (git-fixes).
- dm clone: Fix UAF in clone_dtr() (git-fixes).
- dm thin: Fix UAF in run_timer_softirq() (git-fixes).
- blktrace: Fix output non-blktrace event when blk_classic option
  enabled (git-fixes).
- block: mq-deadline: Fix dd_finish_request() for zoned devices
  (git-fixes).
- elevator: update the document of elevator_switch (git-fixes).
- bfq: fix waker_bfqq inconsistency crash (git-fixes).
- dm integrity: clear the journal on suspend (git-fixes).
- dm integrity: flush the journal on suspend (git-fixes).
- dm ioctl: fix misbehavior if list_versions races with module
  loading (git-fixes).
- block, bfq: fix null pointer dereference in bfq_bio_bfqg()
  (git-fixes).
- blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
  (git-fixes).
- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).
- bcache: fix set_at_max_writeback_rate() for multiple attached
  devices (git-fixes).
- blk-throttle: prevent overflow while calculating wait time
  (git-fixes).
- nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
  (git-fixes).
- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).
- zram: do not lookup algorithm in backends table (git-fixes).
- block: ensure iov_iter advances for added pages (git-fixes).
- drivers:md:fix a potential use-after-free bug (git-fixes).
- null_blk: fix ida error handling in null_add_dev() (git-fixes).
- md: Notify sysfs sync_completed in md_reap_sync_thread()
  (git-fixes).
- dm raid: fix address sanitizer warning in raid_resume
  (git-fixes).
- dm raid: fix address sanitizer warning in raid_status
  (git-fixes).
- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).
- block/bio: remove duplicate append pages code (git-fixes).
- block: fix infinite loop for invalid zone append (git-fixes).
- nbd: fix io hung while disconnecting device (git-fixes).
- nbd: fix race between nbd_alloc_config() and module removal
  (git-fixes).
- nbd: call genl_unregister_family() first in nbd_cleanup()
  (git-fixes).
- md: protect md_unregister_thread from reentrancy (git-fixes).
- nbd: Fix hung on disconnect request if socket is closed before
  (git-fixes).
- block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (git-fixes).
- dm: requeue IO if mapping table not yet available (git-fixes).
- dm ioctl: prevent potential spectre v1 gadget (git-fixes).
- Revert "/Revert "/block, bfq: honor already-setup queue merges"/"/
  (git-fixes).
- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).
- block, bfq: don't move oom_bfqq (git-fixes).
- block/bfq_wf2q: correct weight to ioprio (git-fixes).
- dm: fix alloc_dax error handling in alloc_dev (git-fixes).
- dm space map common: add bounds check to sm_ll_lookup_bitmap()
  (git-fixes).
- dm btree: add a defensive bounds check to insert_at()
  (git-fixes).
- block: check minor range in device_add_disk() (git-fixes).
- virtio-blk: modify the value type of num in virtio_queue_rq()
  (git-fixes).
- swim3: add missing major.h include (git-fixes).
- commit 4a07308
- block: use bdev_get_queue() in bio.c (git-fixes).
- Refresh for the above change,
  patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch.
- commit c3aca76
- blacklist.conf: add git-fixes commits which won't be backported
- commit 6443e7d
- Update patches.suse/xfs-get-root-inode-correctly-at-bulkstat.patch
  (git-fixes bsc#1207501 ltc#201370).
- commit e6e8484
- Update patches.suse/btrfs-fix-processing-of-delayed-tree-block-refs-duri.patch
  (bsc#1206057 bsc#1207506 ltc#201368).
- commit 15be8ec
- Update patches.suse/btrfs-fix-processing-of-delayed-data-refs-during-bac.patch
  (bsc#1206056 bsc#1207507 ltc#201367).
- commit 1354bb5
- vfs: make sync_filesystem return errors from ->sync_fs
  (git-fixes).
- commit eff9790
- fs: remove __sync_filesystem (git-fixes).
- commit 88736d7
- sctp: fail if no bound addresses can be used for a given scope
  (bsc#1206677).
- commit e201f3b
- Update patches.suse/btrfs-send-fix-sending-link-commands-for-existing-fi.patch
  (bsc#1206036 bsc#1207500 ltc#201363).
- commit 5345944
- efi: rt-wrapper: Add missing include (git-fixes).
- commit 3d91aef
- mei: me: add meteor lake point M DID (git-fixes).
- USB: serial: option: add Quectel EM05CN modem (git-fixes).
- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).
- USB: serial: cp210x: add SCALANCE LPE-9000 device id
  (git-fixes).
- USB: serial: option: add Quectel EC200U modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).
- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- usb: gadget: f_ncm: fix potential NULL ptr deref in
  ncm_bitrate() (git-fixes).
- usb: acpi: add helper to check port lpm capability using acpi
  _DSM (git-fixes).
- xhci: Fix null pointer dereference when host dies (git-fixes).
- xhci-pci: set the dma max_seg_size (git-fixes).
- drm/amd/display: Fix set scaling doesn's work (git-fixes).
- drm/i915/display: Check source height is > 0 (git-fixes).
- wifi: mac80211: sdata can be NULL during AMPDU start
  (git-fixes).
- nilfs2: fix general protection fault in nilfs_btree_insert()
  (git-fixes).
- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
  (git-fixes).
- fbdev: omapfb: avoid stack overflow warning (git-fixes).
- virtio_pci: modify ENOENT to EINVAL (git-fixes).
- arm64: efi: Execute runtime services from a dedicated stack
  (git-fixes).
- drm/amdgpu: disable runtime pm on several sienna cichlid
  cards(v2) (git-fixes).
- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).
- staging: mt7621-dts: change some node hex addresses to lower
  case (git-fixes).
- commit bd99d4d
- tracing: Fix infinite loop in tracing_read_pipe on overflowed
  print_trace_line (git-fixes).
- commit 2c44713
- tracing: Fix issue of missing one synthetic field (git-fixes).
- commit 3def245
- tracing: Fix possible memory leak in __create_synth_event()
  error path (git-fixes).
- commit 6ed0eab
- tracing/hist: Fix out-of-bound write on
  'action_data.var_ref_idx' (git-fixes).
- commit 750c560
- tracing/hist: Fix wrong return value in parse_action_params()
  (git-fixes).
- commit ebbb4bd
- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
  (git-fixes).
- commit e866c70
- tracing/probes: Handle system names with hyphens (git-fixes).
- commit 2323e61
- ftrace/x86: Add back ftrace_expected for ftrace bug reports
  (git-fixes).
- commit a14379e
- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU
  (git-fixes).
- commit 8869d2a
- tracing: Add DYNAMIC flag for dynamic events (git-fixes).
- kABI: Preserve TRACE_EVENT_FL values (git-fixes).
- commit f696f09
- IB/mad: Don't call to function that might sleep while in atomic
  context (git-fixes).
- commit 1b3cb60
- cifs: remove unused function (bsc#1193629).
- commit dddb552
- cifs: fix return of uninitialized rc in
  dfs_cache_update_tgthint() (bsc#1193629).
- commit 107299a
- cifs: handle cache lookup errors different than -ENOENT
  (bsc#1193629).
- commit 263d1e1
- cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).
- commit ede0049
- cifs: don't take exclusive lock for updating target hints
  (bsc#1193629).
- commit 441f914
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).
- commit 6dbdc1d
- cifs: fix potential deadlock in cache_refresh_path()
  (git-fixes).
- commit 4646a4f
- jbd2: use the correct print format (git-fixes).
- commit 34db311
- tracing: Fix warning on variable 'struct trace_array'
  (git-fixes).
- commit 771db36
- scsi: tracing: Fix compile error in trace_array calls when
  TRACING is disabled (git-fixes).
- commit ac58cae
- tracing: Avoid adding tracer option before update_tracer_options
  (git-fixes).
- commit ce3e735
- tracing: Fix sleeping function called from invalid context on
  RT kernel (git-fixes).
- commit 52007fe
- tracing: Make tp_printk work on syscall tracepoints (git-fixes).
- commit b728605
- tracing: Have syscall trace events use
  trace_event_buffer_lock_reserve() (git-fixes).
- blacklist.conf: Remove the commit from the list
- commit 54d48a6
- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
  (git-fixes).
- commit 954cfad
- blacklist.conf: prerequisites break kABI
- commit ea0d023
- tracing: Have type enum modifications copy the strings
  (git-fixes).
- commit fdf4a79
- mt76: fix use-after-free by removing a non-RCU wcid pointer
  (git-fixes).
- commit 5bb0d81
- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
  (git-fixes).
- commit 9aa6f06
- tracing/osnoise: Make osnoise_main to sleep for microseconds
  (git-fixes).
- commit 31030cc
- tracing: Ensure trace buffer is at least 4096 bytes large
  (git-fixes).
- commit d84d209
- tracing: Fix tp_printk option related with
  tp_printk_stop_on_boot (git-fixes).
- commit 2d97144
- ath11k: Fix unexpected return buffer manager error for QCA6390
  (git-fixes).
- commit fb54c7f
- ath11k_hw_params unremane cal_size (bsc#1199701 CVE-2020-24588).
- commit 042d893
- ath11k_hw_params reinsert deleted members (bsc#1199701
  CVE-2020-24588).
- commit 36b3581
- netfilter: nft_payload: incorrect arithmetics when fetching
  VLAN header bits (CVE-2023-0179 bsc#1207034).
- commit 3ea68f0
- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro
  (git-fixes).
- commit 1b48195
- tracing: Avoid -Warray-bounds warning for __rel_loc macro
  (git-fixes).
- commit 42e71d6
- SUNRPC: Don't dereference xprt->snd_task if it's a cookie
  (git-fixes).
- commit b6b2aeb
- tracing: Add '__rel_loc' using trace event macros (git-fixes).
- commit 6bca62f
- tracing: Add trace_event helper macros __string_len() and
  __assign_str_len() (git-fixes).
- commit c14bed0
- tracing: Fix a kmemleak false positive in tracing_map
  (git-fixes).
- commit de3f801
- tracing: Don't use out-of-sync va_list in event printing
  (git-fixes).
- commit cf27dc0
- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).
- commit 1620581
- SUNRPC: Update trace flags (git-fixes).
- commit 491eea9
- blacklist.conf: add a not-relevant ftrace fix
- commit a05a606
- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
  (bsc#1206006).
- commit f397f8a
- blacklist.conf: Add upstream config paths.
- commit 4a7f4f2
- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)
- commit cd7192b
- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)
- commit 3e6177d
- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)
- commit 97e4a68
- sched, cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)
- commit 18a9947
- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)
- commit ad3a9e3
- sched/core: Avoid obvious double update_rq_clock warning (git-fixes)
- commit 97af059
- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)
- commit b78774a
- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)
- commit 8c13d3e
- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)
- commit acf4640
- ath11k_hwparams: hide new member spectral (bsc#1199701
  CVE-2020-24588).
- commit 665734d
- Refresh
  patches.suse/USB-gadgetfs-Fix-race-between-mounting-and-unmountin.patch.
  Now in mainline. Add to sorted section.
- commit 6995158
- kABI workaround for struct acpi_ec (bsc#1207149).
- commit 67b47b6
- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).
- ACPI: EC: Fix EC address space handler unregistration
  (bsc#1207149).
- ACPICA: Allow address_space_handler Install and _REG execution
  as 2 separate steps (bsc#1207149).
- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).
- commit 6a8ca13
- Update patches.suse/crypto-dh-implement-FIPS-PCT.patch
  (jsc#SLE-21132,bsc#1191256,bsc#1207184).
- commit 0f2985d
- Update patches.suse/crypto-ecdh-implement-FIPS-PCT.patch
  (jsc#SLE-21132,bsc#1191256,bsc#1207184).
- commit 65a34a6
- VMCI: Use threaded irqs instead of tasklets (git-fixes).
- gsmi: fix null-deref in gsmi_get_variable (git-fixes).
- misc: fastrpc: Fix use-after-free race condition for maps
  (git-fixes).
- misc: fastrpc: Don't remove map on creater_process and
  device_release (git-fixes).
- w1: fix WARNING after calling w1_process() (git-fixes).
- w1: fix deadloop in __w1_remove_master_device() (git-fixes).
- driver core: Fix test_async_probe_init saves device in wrong
  array (git-fixes).
- staging: vchiq_arm: fix enum vchiq_status return types
  (git-fixes).
- serial: atmel: fix incorrect baudrate setup (git-fixes).
- tty: fix possible null-ptr-defer in spk_ttyio_release
  (git-fixes).
- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).
- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX
  FIFO buffer (git-fixes).
- USB: misc: iowarrior: fix up header size for
  USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).
- usb: host: ehci-fsl: Fix module alias (git-fixes).
- usb: typec: tcpm: Fix altmode re-registration causes sysfs
  create fail (git-fixes).
- usb: gadget: g_webcam: Send color matching descriptor per frame
  (git-fixes).
- usb: typec: altmodes/displayport: Fix pin assignment calculation
  (git-fixes).
- usb: typec: altmodes/displayport: Add pin assignment helper
  (git-fixes).
- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
  (git-fixes).
- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
  (git-fixes).
- usb: xhci: Check endpoint is valid before dereferencing it
  (git-fixes).
- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
  (git-fixes).
- usb: cdns3: remove fetched trb from cache before dequeuing
  (git-fixes).
- thunderbolt: Use correct function to calculate maximum USB3
  link rate (git-fixes).
- thunderbolt: Do not call PM runtime functions in
  tb_retimer_scan() (git-fixes).
- thunderbolt: Do not report errors if on-board retimers are found
  (git-fixes).
- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
  (git-fixes).
- mmc: sdhci-esdhc-imx: correct the tuning start tap and step
  setting (git-fixes).
- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
  (git-fixes).
- soc: imx8m: Fix incorrect check for of_clk_get_by_name()
  (git-fixes).
- firmware: arm_scmi: Harden shared memory access in
  fetch_notification (git-fixes).
- firmware: arm_scmi: Harden shared memory access in
  fetch_response (git-fixes).
- memory: mvebu-devbus: Fix missing clk_disable_unprepare in
  mvebu_devbus_probe() (git-fixes).
- memory: atmel-sdramc: Fix missing clk_disable_unprepare in
  atmel_ramc_probe() (git-fixes).
- memory: tegra: Remove clients SID override programming
  (git-fixes).
- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
  (git-fixes).
- drm/amd/display: Calculate output_color_space after pixel
  encoding adjustment (git-fixes).
- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).
- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).
- dmaengine: xilinx_dma: call of_node_put() when breaking out
  of for_each_child_of_node() (git-fixes).
- dmaengine: Fix double increment of client_count in
  dma_chan_get() (git-fixes).
- dmaengine: tegra210-adma: fix global intr clear (git-fixes).
- phy: phy-can-transceiver: Skip warning if no "/max-bitrate"/
  (git-fixes).
- phy: Revert "/phy: qualcomm: usb28nm: Add MDM9607 init sequence"/
  (git-fixes).
- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare()
  in rockchip_usb2phy_power_on() (git-fixes).
- phy: ti: fix Kconfig warning and operator precedence
  (git-fixes).
- Revert "/wifi: mac80211: fix memory leak in ieee80211_if_add()"/
  (git-fixes).
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
  (git-fixes).
- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
  (git-fixes).
- virtio-net: correctly enable callback during start_xmit
  (git-fixes).
- net: mdio: validate parameter addr in mdiobus_get_phy()
  (git-fixes).
- net: usb: sr9700: Handle negative len (git-fixes).
- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and
  unmap_si_regs (git-fixes).
- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).
- l2tp: Don't sleep and disable BH under writer-side
  sk_callback_lock (git-fixes).
- commit b75f08a
- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).
- ACPI: PRM: Check whether EFI runtime is available (git-fixes).
- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
  (git-fixes).
- Revert "/ARM: dts: armada-39x: Fix compatible string for gpios"/
  (git-fixes).
- Revert "/ARM: dts: armada-38x: Fix compatible string for gpios"/
  (git-fixes).
- arm64: dts: qcom: msm8992: Don't use sfpb mutex (git-fixes).
- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC
  polarity (git-fixes).
- ARM: imx: add missing of_node_put() (git-fixes).
- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).
- ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
  (git-fixes).
- ARM: dts: imx7d-pico: Use 'clock-frequency' (git-fixes).
- ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency' (git-fixes).
- Revert "/arm64: dts: meson-sm1-odroid-hc4: disable unused USB
  PHY0"/ (git-fixes).
- dmaengine: lgm: Move DT parsing after initialization
  (git-fixes).
- dmaengine: ti: k3-udma: Do conditional decrement of
  UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).
- dmaengine: idxd: Do not call DMX TX callbacks during workqueue
  disable (git-fixes).
- dmaengine: idxd: Let probe fail when workqueue cannot be enabled
  (git-fixes).
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
  (git-fixes).
- Bluetooth: hci_qca: Fix driver shutdown on closed serdev
  (git-fixes).
- commit 5b33587
- Update
  patches.suse/HID-check-empty-report_list-in-hid_validate_values.patch
  (git-fixes, bsc#1206784).
- commit b88f181
- Update
  patches.suse/HID-check-empty-report_list-in-bigben_probe.patch
  (git-fixes, bsc#1206784).
- commit dc5fa1c
- Update
  patches.suse/HID-betop-check-shape-of-output-reports.patch
  (git-fixes, bsc#1207186).
- commit fb93871
- USB: gadgetfs: Fix race between mounting and unmounting
  (CVE-2022-4382 bsc#1206258).
- commit 458382c
- git_sort: add usb-linus branch for gregkh/usb
- commit 67c0004
- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).
- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).
- scsi: fcoe: Fix transport not deattached when fcoe_if_init()
  fails (git-fixes).
- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).
- scsi: scsi_debug: Fix possible name leak in
  sdebug_add_host_helper() (git-fixes).
- scsi: fcoe: Fix possible name leak when device_register()
  fails (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_report_zones()
  (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).
- scsi: efct: Fix possible memleak in efct_device_init()
  (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
  (git-fixes).
- scsi: hpsa: Fix error handling in hpsa_add_sas_host()
  (git-fixes).
- scsi: mpt3sas: Fix possible resource leaks in
  mpt3sas_transport_port_add() (git-fixes).
- scsi: hpsa: Fix possible memory leak in hpsa_init_one()
  (git-fixes).
- scsi: scsi_debug: Fix a warning in resp_write_scat()
  (git-fixes).
- scsi: elx: libefc: Fix second parameter type in state callbacks
  (git-fixes).
- scsi: core: Fix a race between scsi_done() and scsi_timeout()
  (git-fixes).
- commit fd6cfde
- Update patch reference for sound fix (CVE-2023-0266 bsc#1207134)
- commit a076073
- btrfs: join running log transaction when logging new name
  (bsc#1207263).
- commit 862de17
- btrfs: fix assertion failure when logging directory key range
  item (bsc#1207263).
- commit fdf19d2
- btrfs: prepare extents to be logged before locking a log tree
  path (bsc#1207263).
- commit 2e8db4d
- btrfs: remove useless path release in the fast fsync path
  (bsc#1207263).
- commit 6542fdf
- btrfs: use single variable to track return value at
  btrfs_log_inode() (bsc#1207263).
- commit 801e9e3
- btrfs: avoid inode logging during rename and link when possible
  (bsc#1207263).
- commit 8842469
- bnxt_en: add dynamic debug support for HWRM messages
  (git-fixes).
- Refresh
  patches.suse/bnxt_en-Increase-firmware-message-response-DMA-wait-.patch.
- commit 8e93e3e
- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).
- i40e: Fix not setting default xps_cpus after reset (git-fixes).
- octeontx2-pf: Fix potential memory leak in otx2_init_tc()
  (jsc#SLE-24682).
- igb: Allocate MSI-X vector when testing (git-fixes).
- net: tun: Fix use-after-free in tun_detach() (git-fixes).
- i40e: Fix error handling in i40e_init_module() (git-fixes).
- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).
- qlcnic: fix sleep-in-atomic-context bugs caused by msleep
  (git-fixes).
- octeontx2-af: Fix reference count issue in rvu_sdp_init()
  (jsc#SLE-24682).
- octeontx2-pf: Add check for devm_kcalloc (git-fixes).
- bnx2x: fix pci device refcount leak in
  bnx2x_vf_is_pcie_pending() (git-fixes).
- sfc: fix potential memleak in __ef100_hard_start_xmit()
  (git-fixes).
- octeontx2-af: debugsfs: fix pci device refcount leak
  (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net: liquidio: simplify if expression (git-fixes).
- net: ena: Fix error handling in ena_init() (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed
  (git-fixes).
- net: macvlan: Use built-in RCU list checking (git-fixes).
- net: liquidio: release resources when liquidio driver open
  failed (git-fixes).
- net: macvlan: fix memory leaks of macvlan_common_newlink
  (git-fixes).
- cxgb4vf: shut down the adapter when t4vf_update_port_info()
  failed in cxgb4vf_open() (git-fixes).
- net: cxgb3_main: disable napi when bind qsets failed in
  cxgb_up() (git-fixes).
- net: tun: call napi_schedule_prep() to ensure we own a napi
  (git-fixes).
- drivers: net: xgene: disable napi when register irq failed in
  xgene_enet_open() (git-fixes).
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg
  to network (git-fixes).
- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
  (git-fixes).
- bnxt_en: fix potentially incorrect return value for
  ndo_rx_flow_steer (git-fixes).
- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).
- bnxt_en: fix the handling of PCIE-AER (git-fixes).
- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).
- net: tun: Fix memory leaks of napi_get_frags (git-fixes).
- commit 098df56
- btrfs: stop doing unnecessary log updates during a rename
  (bsc#1207263).
- commit af7d282
- btrfs: remove unnecessary NULL check for the new inode during
  rename exchange (bsc#1207263).
- commit bf101e4
- btrfs: avoid logging all directory changes during renames
  (bsc#1207263).
- commit 4234518
- HID: betop: check shape of output reports (git-fixes).
- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).
- HID: check empty report_list in bigben_probe() (git-fixes).
- HID: check empty report_list in hid_validate_values()
  (git-fixes).
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).
- tomoyo: fix broken dependency on *.conf.default (git-fixes).
- efi: tpm: Avoid READ_ONCE() for accessing the event log
  (git-fixes).
- docs: Fix the docs build with Sphinx 6.0 (git-fixes).
- drm/i915/gt: Reset twice (git-fixes).
- regulator: da9211: Use irq handler when ready (git-fixes).
- pinctrl: amd: Add dynamic debugging for active GPIOs
  (git-fixes).
- arm64: atomics: format whitespace consistently (git-fixes).
- commit a241497
- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP
  (bsc#1207269).
- commit d337d79
- btrfs: pass the dentry to btrfs_log_new_name() instead of the
  inode (bsc#1207263).
- commit db8e195
- btrfs: add helper to delete a dir entry from a log tree
  (bsc#1207263).
- commit f7a9c31
- btrfs: stop trying to log subdirectories created in past
  transactions (bsc#1207263).
- commit 7c6f2ce
- btrfs: stop copying old dir items when logging a directory
  (bsc#1207263).
- commit f0f8008
- btrfs: put initial index value of a directory in a constant
  (bsc#1207263).
- commit 72e8d53
- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init()
  (bsc#1206616).
- Refresh
  patches.suse/KVM-x86-Report-error-when-setting-CPUID-if-Hyper-V-a.patch.
- commit 957a2a9
- btrfs: don't log unnecessary boundary keys when logging
  directory (bsc#1207263).
- commit 4b59646
- btrfs: remove write and wait of struct walk_control
  (bsc#1207263).
- commit f7b4e9a
- ath11k: change return buffer manager for QCA6390 (bsc#1199701
  CVE-2020-24588).
- Refresh
  patches.kabi/hide-appended-member-supports_dynamic_smps_6ghz.patch.
- Refresh
  patches.suse/ath11k-set-correct-NL80211_FEATURE_DYNAMIC_SMPS-for-.patch.
- commit 9f7ada4
- ath11k: Change number of TCL rings to one for QCA6390
  (bsc#1199701 CVE-2020-24588).
- Refresh
  patches.kabi/hide-appended-member-supports_dynamic_smps_6ghz.patch.
- Refresh
  patches.suse/ath11k-set-correct-NL80211_FEATURE_DYNAMIC_SMPS-for-.patch.
- commit d6ca39b
- net: sched: disallow noqueue for qdisc classes (bsc#1207237
  CVE-2022-47929).
- commit f7f84ac
- Refresh
  patches.suse/scsi-mpt3sas-Remove-usage-of-dma_get_required_mask-A.patch.
- commit cdcfa1d
- ath11k: use hw_params to access board_size and cal_offset
  (bsc#1199701 CVE-2020-24588).
- commit e135fc0
- ath11k: Add spectral scan support for QCN9074 (bsc#1199701
  CVE-2020-24588).
- commit 026f93a
- ath11k: Introduce spectral hw configurable param (bsc#1199701
  CVE-2020-24588).
- commit 576bcf6
- ath11k: Refactor spectral FFT bin size (bsc#1199701
  CVE-2020-24588).
- commit ab5a009
- blacklist.conf: kABI
- commit 2049d90
- blacklist.conf: fix affects only unsupported hardware and is complex
- commit f76a544
- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in
  mt7921_mcu_tx_done_event (git-fixes).
- commit 089efbe
- blacklist.conf: false positive
- commit 62d28a7
- Documentation: Remove bogus claim about del_timer_sync()
  (git-fixes).
- commit 1100a76
- cifs: Fix uninitialized memory read for smb311 posix symlink
  create (git-fixes).
- commit 6c87295
- cifs: fix potential memory leaks in session setup (bsc#1193629).
- commit a50abb3
- cifs: do not query ifaces on smb1 mounts (git-fixes).
- commit 525e434
- cifs: fix double free on failed kerberos auth (git-fixes).
- commit c048c3a
- cifs: remove redundant assignment to the variable match
  (bsc#1193629).
- commit 5b8956d
- cifs: fix file info setting in cifs_open_file() (git-fixes).
- commit e6259cb
- cifs: fix file info setting in cifs_query_path_info()
  (git-fixes).
- commit 1b4d4fe
- cifs: fix interface count calculation during refresh
  (git-fixes).
- commit 46ee30a
- cifs: refcount only the selected iface during interface update
  (git-fixes).
- commit bd6c57b
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname}
  (bsc#1193629).
- commit bc728e2
- cifs: fix race in assemble_neg_contexts() (bsc#1193629).
- commit b120307
- cifs: ignore ipc reconnect failures during dfs failover
  (bsc#1193629).
- commit 2b37719
- wifi: mt76: mt7921: add mt7921_mutex_acquire at
  mt7921_sta_set_decap_offload (git-fixes).
- commit 1185bd8
- wifi: mt76: sdio: poll sta stat when device transmits data
  (git-fixes).
- commit a94c4e2
- wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
  (git-fixes).
- commit 5e2a5dd
- wifi: mt76: mt7921e: fix race issue between reset and
  suspend/resume (git-fixes).
- commit 14a8748
- tick/sched: Fix non-kernel-doc comment (git-fixes).
- commit f87a2cc
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.
- commit 6458db5
- blacklist.conf: 461ab10ef7e6 ("/ceph: switch to vfs_inode_has_locks() to fix file lock bug"/)
- commit fd3cf81
- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage
- commit 6020754
- USB: gadget: Fix use-after-free during usb config switch
  (git-fixes).
- commit 0889148
- usb: gadget: udc: core: remove usage of list iterator past
  the loop body (git-fixes).
- commit 0bb0a32
- usb: gadget: udc: core: Revise comments for USB ep
  enable/disable (git-fixes).
- commit f9853da
- usb: gadget: udc: core: Print error code in
  usb_gadget_probe_driver() (git-fixes).
- commit 31875c7
- usb: gadget: udc: core: Use pr_fmt() to prefix messages
  (git-fixes).
- commit 89beb81
- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).
- commit 324082f
- blacklist.conf: false positive
- commit eb58aba
- blacklist.conf: false positive
- commit 23de7da
- blacklist.conf: false positive
- commit 19ef3e5
- blacklist.conf: cleanup that changes kABI
- commit eea8908
- blacklist.conf: false positive
- commit 52ff06b
- s390/qeth: fix various format strings (git-fixes).
- commit 2ee54d9
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent
  UAF (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360
  13-aw0xxx (git-fixes).
- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
  (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP
  platform (git-fixes).
- ALSA: hda - Enable headset mic on another Dell laptop with
  ALC3254 (git-fixes).
- ALSA: hda/realtek - Turn on power early (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  (git-fixes).
- commit ffbf830
- efi: fix userspace infinite retry read efivars after EFI
  runtime services page fault (git-fixes).
- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
  (git-fixes).
- ASoC: wm8904: fix wrong outputs volume after power reactivation
  (git-fixes).
- ALSA: control-led: use strscpy in set_led_id() (git-fixes).
- ALSA: hda: cs35l41: Check runtime suspend capability at
  runtime_idle (git-fixes).
- ALSA: hda: cs35l41: Don't return -EINVAL from system
  suspend/resume (git-fixes).
- ALSA: usb-audio: Relax hw constraints for implicit fb sync
  (git-fixes).
- ALSA: usb-audio: Make sure to stop endpoints before closing EPs
  (git-fixes).
- platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER
  if present (git-fixes).
- platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
  (git-fixes).
- platform/surface: aggregator: Add missing call to
  ssam_request_sync_free() (git-fixes).
- platform/surface: aggregator: Ignore command messages not
  intended for us (git-fixes).
- platform/x86: sony-laptop: Don't turn off 0x153 keyboard
  backlight during probe (git-fixes).
- drm/msm/adreno: Make adreno quirks not overwrite each other
  (git-fixes).
- drm/msm: another fix for the headless Adreno GPU (git-fixes).
- dt-bindings: msm: dsi-controller-main: Fix description of core
  clock (git-fixes).
- dt-bindings: msm: dsi-controller-main: Fix operating-points-v2
  constraint (git-fixes).
- dt-bindings: msm: dsi-phy-28nm: Add missing qcom,
  dsi-phy-regulator-ldo-mode (git-fixes).
- drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is
  not for aux transfer (git-fixes).
- dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
  (git-fixes).
- dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
  (git-fixes).
- drm/virtio: Fix GEM handle creation UAF (git-fixes).
- commit 127798d
- powerpc/rtas: avoid scheduling in rtas_os_term() (bsc#1065729).
- powerpc/rtas: avoid device tree lookups in rtas_os_term()
  (bsc#1065729).
- commit 49b518d
- nfc: pn533: Wait for out_urb's completion in
  pn533_usb_send_frame() (git-fixes).
- ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude
  laptops (git-fixes).
- ALSA: line6: fix stack overflow in line6_midi_transmit
  (git-fixes).
- ALSA: line6: correct midi status byte when receiving data from
  podxt (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071
  tablet (git-fixes).
- drm/amdgpu: handle polaris10/11 overlap asics (v2) (git-fixes).
- drm/amdgpu: make display pinning more flexible (v2) (git-fixes).
- HID: plantronics: Additional PIDs for double volume key presses
  quirk (git-fixes).
- HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
  (git-fixes).
- remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
  (git-fixes).
- soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
  (git-fixes).
- PCI: Fix pci_device_is_present() for VFs by checking PF
  (git-fixes).
- wifi: wilc1000: sdio: fix module autoloading (git-fixes).
- ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
  (git-fixes).
- ima: Fix a potential NULL pointer access in
  ima_restore_measurement_list (git-fixes).
- ipmi: fix long wait in unload when IPMI disconnect (git-fixes).
- drm/connector: send hotplug uevent on connector cleanup
  (git-fixes).
- ALSA: patch_realtek: Fix Dell Inspiron Plus 16 (git-fixes).
- selftests: Use optional USERCFLAGS and USERLDFLAGS (git-fixes).
- ACPI: resource: Skip IRQ override on Asus Vivobook
  K3402ZA/K3502ZA (git-fixes).
- selftests: set the BUILD variable to absolute path (git-fixes).
- drm/i915/migrate: fix length calculation (git-fixes).
- drm/i915/migrate: fix offset calculation (git-fixes).
- drm/i915/migrate: don't check the scratch page (git-fixes).
- commit 1d4442d
- media: stv0288: use explicitly signed char (git-fixes).
- commit 72af28b
- mm: compaction: kABI: avoid pglist_data kABI breakage
  (bsc#1207010).
- commit 488d3ad
- arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault
  path (performance bsc#1203219).
- commit 82bc0ed
- mm: compaction: support triggering of proactive compaction by
  user (bsc#1207010).
- commit a9c5d6a
- octeontx2-pf: Fix lmtst ID used in aura free (jsc#SLE-24682).
- octeontx2-af: Allow mkex profile without DMAC and add L2M/L2B
  header extraction support (jsc#SLE-24682).
- octeontx2-pf: Fix pfc_alloc_status array overflow
  (jsc#SLE-24682).
- octeontx2-pf: Fix SQE threshold checking (jsc#SLE-24682).
- octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT]
  (jsc#SLE-24682).
- octeontx2-pf: Fix unused variable build error (jsc#SLE-24682).
- octeontx2-af: Initialize PTP_SEC_ROLLOVER register properly
  (jsc#SLE-24682).
- octeontx2-af: Add PTP PPS Errata workaround on CN10K silicon
  (jsc#SLE-24682).
- octeontx2-pf: Add support for ptp 1-step mode on CN10K silicon
  (jsc#SLE-24682).
- octeontx2-af: return correct ptp timestamp for CN10K silicon
  (jsc#SLE-24682).
- octeontx2-pf: Add egress PFC support (jsc#SLE-24682).
- octeontx2-pf: Reduce minimum mtu size to 60 (jsc#SLE-24682).
- octeontx2-af: Set NIX link credits based on max LMAC
  (jsc#SLE-24682).
- octeontx2-af: Limit link bringup time at firmware
  (jsc#SLE-24682).
- octeontx2-af: Skip CGX/RPM probe incase of zero lmac count
  (jsc#SLE-24682).
- octeontx2: Modify mbox request and response structures
  (jsc#SLE-24682).
- octeontx2-af: Don't reset previous pfc config (jsc#SLE-24682).
- octeontx2-af: fix operand size in bitwise operation
  (jsc#SLE-24682).
- commit a2de709
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP
  mode (bsc#1201068).
- commit 15e54a9
- cpufreq: ACPI: Only set boost MSRs on supported CPUs
  (bsc#1205485).
- commit 2fc91f1
- cpufreq: ACPI: Remove unused variables 'acpi_cpufreq_online'
  and 'ret' (bsc#1205485).
- commit bac712b
- drbd: destroy workqueue when drbd device was freed (git-fixes).
- drbd: remove call to memset before free
  device/resource/connection (git-fixes).
- drbd: use after free in drbd_create_device() (git-fixes).
- drbd: set QUEUE_FLAG_STABLE_WRITES (git-fixes).
- drbd: remove usage of list iterator variable after loop
  (git-fixes).
- commit 26591d7
- Update
  patches.suse/dmaengine-idxd-Fix-crc_val-field-for-completion-reco.patch
  (bsc#1206554).
  Added bugzilla number
- commit 1fe5012
- blacklist.conf: add two drbd git-fixes to ignore
- commit d03d927
- ibmveth: Always stop tx queues during close (bsc#1065729).
- commit 11e0f4a
- cpufreq: ACPI: Defer setting boost MSRs (bsc#1205485).
- commit 32f938b
- Refresh
  patches.suse/octeontx2-Move-devlink-registration-to-be-last-devli.patch.
  Added missing hunk in backport.
- commit 9b34e71
- xfs: get root inode correctly at bulkstat (git-fixes).
- commit ecbb587
- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).
- commit f759e44
- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).
- commit c814812
- xfs: fix incorrect error-out in xfs_remove (git-fixes).
- commit 0241b15
- xfs: initialize the check_owner object fully (git-fixes).
- commit 42eb8fb
- xfs: Fix unreferenced object reported by kmemleak in
  xfs_sysfs_init() (git-fixes).
- commit 48cbefa
- xfs: fix memory leak in xfs_errortag_init (git-fixes).
- commit 881b44a
- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP*
  (git-fixes).
- commit 0bf8d62
- xfs: return errors in xfs_fs_sync_fs (git-fixes).
- commit 0f9b0ad
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).
- commit 9430296
- powerpc: Take in account addition CPU node when building kexec
  FDT (bsc#1207016 ltc#201108).
- powerpc: export the CPU node count (bsc#1207016 ltc#201108).
- commit 4ca3eba
- xfs: fix maxlevels comparisons in the btree staging code
  (git-fixes).
- commit d0f5fd6
- blacklist.conf: misattributed
- commit ee5f25a
- blacklist.conf: too risky
- commit 51ffe7a
- blacklist.conf: misattributed, we do not have this bug
- commit bc3473d
- cifs: Fix kmap_local_page() unmapping (git-fixes).
- commit ff2c079
- Revert "/usb: ulpi: defer ulpi_register on ulpi_read_id timeout"/
  (git-fixes).
- drm/i915/gvt: fix vgpu debugfs clean in remove (git-fixes).
- drm/i915/gvt: fix gvt debugfs destroy (git-fixes).
- drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
  (git-fixes).
- drm/imx: ipuv3-plane: Fix overlay plane width (git-fixes).
- drm/meson: Reduce the FIFO lines held when AFBC is not used
  (git-fixes).
- drm/panfrost: Fix GEM handle creation ref-counting (git-fixes).
- thermal: int340x: Add missing attribute for data rate base
  (git-fixes).
- caif: fix memory leak in cfctrl_linkup_request() (git-fixes).
- usb: rndis_host: Secure rndis_query check against int overflow
  (git-fixes).
- dt-bindings: net: sun8i-emac: Add phy-supply property
  (git-fixes).
- net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
  (git-fixes).
- nfc: Fix potential resource leaks (git-fixes).
- vmxnet3: correctly report csum_level for encapsulated packet
  (git-fixes).
- gpio: sifive: Fix refcount leak in sifive_gpio_probe
  (git-fixes).
- fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
  (git-fixes).
- commit ac1915a
- powerpc/powernv: add missing of_node_put (bsc#1065729).
- commit 678d5a8
- rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs
  This makes in-tree KMPs more consistent with externally built KMPs and
  silences several rpmlint warnings.
- commit 02b7735
- rpm/check-for-config-changes: add OBJTOOL and FTRACE_MCOUNT_USE_*
  Dummy gcc pretends to support -mrecord-mcount option but actual gcc on
  ppc64le does not. Therefore ppc64le builds of 6.2-rc1 and later in OBS
  enable FTRACE_MCOUNT_USE_OBJTOOL and OBJTOOL config options, resulting in
  check failure.
  As we already have FTRACE_MCOUNT_USE_CC and FTRACE_MCOUNT_USE_RECORDMCOUNT
  in the exception list, replace them with a general pattern. And add OBJTOOL
  as well.
- commit 887416f
- mm: fix race between MADV_FREE reclaim and blkdev direct IO read
  (bsc#1204989,bsc#1205601).
- commit 83e47e1
- KVM: x86: fix uninitialized variable use on
  KVM_REQ_TRIPLE_FAULT (bsc#1204652 CVE-2022-3344).
- blacklist.conf: blacklist commit id
  df0bb47baa95aad133820b149851d5b94cbc6790 which duplicates
  commit id e542baf30b48605d4336bf54b98e76b8fb98af30.
- commit c2fe422
- powerpc/xive/spapr: correct bitmap allocation size (fate#322438
  git-fixes).
- commit e6f2b08
- Refresh
  patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch.
  Update commit log to prevent patch and quilt from thinking it should apply the
  example hunks and fail.
- commit a6bcec2
- patches.suse/btrfs-fix-resolving-backrefs-for-inline-extent-follo.patch:
  (bsc#1206456).
- commit 31db88a
- NFS: Handle missing attributes in OPEN reply (bsc#1203740).
- commit 4f80fa3
- scsi: mpt3sas: Remove usage of dma_get_required_mask() API
  (bsc#1206912,bsc#1206098).
- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix
  (bsc#1206912,bsc#1206098).
- scsi: mpt3sas: Don't change DMA mask while reallocating pools
  (bsc#1206912,bsc#1206098).
- commit 496371c
- KVM: x86: remove exit_int_info warning in svm_handle_exit
  (bsc#1204652 CVE-2022-3344).
- KVM: x86: allow L1 to not intercept triple fault (bsc#1204652
  CVE-2022-3344).
- KVM: x86: forcibly leave nested mode on vCPU reset (bsc#1204652
  CVE-2022-3344).
- KVM: x86: add kvm_leave_nested (bsc#1204652 CVE-2022-3344).
- KVM: x86: nSVM: harden svm_free_nested against freeing  vmcb02
  while still in use (bsc#1204652 CVE-2022-3344).
- KVM: x86: nSVM: leave nested mode on vCPU free (bsc#1204652
  CVE-2022-3344).
- commit a745b62
- net: allow retransmitting a TCP packet if original is still
  in queue (bsc#1188605 bsc#1187428 bsc#1206619).
- commit 894711e
- memcg, kmem: further deprecate kmem.limit_in_bytes
  (bsc#1206896).
- Refresh
  patches.suse/memcg-deprecate-memory.force_empty-knob.patch.
- commit 855cb6d
- mm/mempolicy: fix memory leak in set_mempolicy_home_node system
  call (bsc#1206468).
- commit 2ac9622
- vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
  (git-fixes).
- vhost: fix range used in translate_desc() (git-fixes).
- vringh: fix range used in iotlb_translate() (git-fixes).
- vhost/vsock: Fix error handling in vhost_vsock_init()
  (git-fixes).
- vdpa_sim: fix possible memory leak in vdpasim_net_init()
  and vdpasim_blk_init() (git-fixes).
- commit 4896995
- Move upstreamed kexec patch into sorted section
- commit 8762bd7
- blacklist.conf: Add ppc ddw fix only applicable to 5.15
- commit b91171d
- blacklist.conf: Add 710ffe671e01 sched/psi: Stop relying on timer_pending() for poll_work rescheduling
- commit 8adb37f
- sched/uclamp: Make task_fits_capacity() use util_fits_cpu() (git-fixes)
- commit a265076
- sched/uclamp: Fix relationship between uclamp and migration (git-fixes)
- commit d4e9f78
- sched/core: Fix comparison in sched_group_cookie_match() (git-fixes)
- commit f64ffc5
- sched/core: Fix the bug that task won't enqueue into core (git-fixes)
- commit f50eaf7
- sched/topology: Remove redundant variable and fix incorrect (git-fixes)
- commit 653c1b4
- blacklist.conf: removes a feature
- commit 4da5756
- blacklist.conf: misattributed
- commit 3e3a9a5
- blacklist.conf: pSeries and powernv get dt from firmware
- commit c257ae8
- powerpc/pseries/eeh: use correct API for error log size
  (bsc#1065729).
- powerpc/perf: callchain validate kernel stack pointer bounds
  (bsc#1065729).
- powerpc/xive: add missing iounmap() in error path in
  xive_spapr_populate_irq_data() (fate#322438 git-fixes).
- powerpc/pci: Fix get_phb_number() locking (bsc#1065729).
- powerpc/64: Init jump labels before parse_early_param()
  (bsc#1065729).
- commit 773dc74
- scsi: lpfc: Remove linux/msi.h include (jsc#PED-1445).
- scsi: lpfc: Update lpfc version to 14.2.0.9 (jsc#PED-1445).
- scsi: lpfc: Fix crash involving race between FLOGI timeout
  and devloss handler (jsc#PED-1445).
- scsi: lpfc: Fix MI capability display in cmf_info sysfs
  attribute (jsc#PED-1445).
- scsi: lpfc: Correct bandwidth logging during receipt of
  congestion sync WCQE (jsc#PED-1445).
- scsi: lpfc: Fix WQ|CQ|EQ resource check (jsc#PED-1445).
- scsi: lpfc: Use memset_startat() helper (jsc#PED-1445).
- scsi: lpfc: Remove redundant pointer 'lp' (jsc#PED-1445).
- string.h: Introduce memset_startat() for wiping trailing
  members and padding (jsc#PED-1445).
- commit 7d406bf
- scsi: qla2xxx: Fix crash when I/O abort times out (jsc#PED-568).
- scsi: qla2xxx: Initialize vha->unknown_atio_[list, work]
  for NPIV hosts (jsc#PED-568).
- scsi: qla2xxx: Remove duplicate of vha->iocb_work initialization
  (jsc#PED-568).
- scsi: qla2xxx: Remove unused variable 'found_devs'
  (jsc#PED-568).
- scsi: qla2xxx: Fix set-but-not-used variable warnings
  (jsc#PED-568).
- commit ae77c26
- xfrm: Fix oops in __xfrm_state_delete() (bsc#1206794).
- commit b8910c1
- sctp: sysctl: make extra pointers netns aware (bsc#1204760).
- commit 7c1cca0
- Refresh
  patches.suse/drm-amdgpu-sdma_v4_0-turn-off-SDMA-ring-buffer-in-th.patch
  Alt-commit
- commit 41b83ab
- Refresh
  patches.suse/drm-i915-reg-Fix-spelling-mistake-Unsupport-Unsuppor.patch
  Alt-commit
- commit d746af5
- Refresh
  patches.suse/drm-amdgpu-fix-sdma-doorbell-init-ordering-on-APUs.patch
  Alt-commit
- commit 0f2757b
- Refresh
  patches.suse/drm-amdkfd-Fix-memory-leak-in-kfd_mem_dmamap_userptr.patch
  Alt-commit
- commit a635317
- Refresh
  patches.suse/drm-i915-ttm-never-purge-busy-objects.patch
  Alt-commit
- commit be2dd4d
- Refresh
  patches.suse/drm-msm-Make-.remove-and-.shutdown-HW-shutdown-consi.patch
  Alt-commit
- commit a0ff67b
- Refresh
  patches.suse/drm-msm-dsi-fix-the-inconsistent-indenting.patch
  Alt-commit
- commit c6fc5ca
- Refresh
  patches.suse/drm-i915-fix-a-possible-refcount-leak-in-intel_dp_ad.patch
  Alt-commit
- commit d4ca67b
- Refresh
  patches.suse/drm-amdgpu-move-iommu_resume-before-ip-init-resume.patch
  Alt-commit
- commit d5590c6
- EDAC/mc_sysfs: Increase legacy channel support to 12
  (bsc#1205263).
- commit 4cb5420
- blacklist.conf: add scsi-mpt3sas-Fix-return-value-check-of-dma_get_required_mask.patch (bsc#1206098)
- Delete
  patches.suse/scsi-mpt3sas-Fix-return-value-check-of-dma_get_required_mask.patch.
  This patch breaks Xen.
- commit cc3a20c
- powerpc/pseries: unregister VPA when hot unplugging a CPU
  (bsc#1205695 ltc#200603).
- commit bcbd230
- RDMA/siw: Fix pointer cast warning (git-fixes)
- commit 366e50d
- IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces (git-fixes)
- commit 0dbba4f
- RDMA/hns: Fix XRC caps on HIP08 (git-fixes)
- commit 59e36ed
- RDMA/hns: Fix error code of CMD (git-fixes)
- commit 5f70364
- RDMA/hns: Fix page size cap from firmware (git-fixes)
- commit 6cde7a4
- RDMA/hns: Fix PBL page MTR find (git-fixes)
- commit 8abc588
- RDMA/hns: Fix AH attr queried by query_qp (git-fixes)
- commit adf2f5b
- RDMA/srp: Fix error return code in srp_parse_options() (git-fixes)
- commit 6f932f1
- RDMA/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- commit e3f1da5
- RDMA: Disable IB HW for UML (git-fixes)
- commit 79de999
- RDMA/nldev: Fix failure to send large messages (git-fixes)
- commit 8afb6ef
- RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() (git-fixes)
- commit 7f11c74
- RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed (git-fixes)
- commit 9304b2c
- RDMA/hns: fix memory leak in hns_roce_alloc_mr() (git-fixes)
- commit 8bd6757
- RDMA/irdma: Initialize net_type before checking it (git-fixes)
- commit c1ce45c
- RDMA/hfi: Decrease PCI device reference count in error path (git-fixes)
- commit 4b06dc0
- RDMA/hns: Fix ext_sge num error when post send (git-fixes)
- commit 6e743d4
- RDMA/irdma: Do not request 2-level PBLEs for CQ alloc (git-fixes)
- commit 0f16ea1
- RDMA/siw: Set defined status for work completion with undefined status (git-fixes)
- commit a9ebe54
- RDMA/nldev: Return "/-EAGAIN"/ if the cm_id isn't from expected port (git-fixes)
- commit 26efba0
- RDMA/core: Make sure "/ib_port"/ is valid when access sysfs node (git-fixes)
- commit 00cffbb
- RDMA/restrack: Release MR restrack when delete (git-fixes)
- commit 20085bc
- RDMA/siw: Fix immediate work request flush to completion queue (git-fixes)
- commit 4193611
- RDMA/irdma: Report the correct link speed (git-fixes)
- commit 83b7019
- RDMA/core: Fix order of nldev_exit call (git-fixes)
- commit 76dc905
- RDMA/efa: Add EFA 0xefa2 PCI ID (git-fixes)
- commit 7e28dca
- RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data() (git-fixes)
- commit 9035bce
- ALSA: seq: fix undefined behavior in bit shift for
  SNDRV_SEQ_FILTER_USE_EVENT (git-fixes).
- ALSA: pcm: fix undefined behavior in bit shift for
  SNDRV_PCM_RATE_KNOT (git-fixes).
- commit 1504232
- rtc: cmos: Fix wake alarm breakage (git-fixes).
- commit de5fcc7
- rtc: cmos: Fix event handler registration ordering issue
  (git-fixes).
- Revert "/platform/chrome: cros_ec_typec: Cleanup switch handle
  return paths"/ (git-fixes).
- commit ec01d22
- HID: wacom: Ensure bootloader PID is usable in hidraw mode
  (git-fixes).
- HID: mcp2221: don't connect hidraw (git-fixes).
- remoteproc: qcom: q6v5: Fix missing clk_disable_unprepare()
  in q6v5_wcss_qcs404_power_on() (git-fixes).
- remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in
  adsp_alloc_memory_region() (git-fixes).
- remoteproc: qcom_q6v5_pas: detach power domains on remove
  (git-fixes).
- remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or
  remove (git-fixes).
- remoteproc: qcom: q6v5: Fix potential null-ptr-deref in
  q6v5_wcss_init_mmio() (git-fixes).
- remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
  (git-fixes).
- mfd: pm8008: Fix return value check in pm8008_probe()
  (git-fixes).
- rtc: mxc_v2: Add missing clk_disable_unprepare() (git-fixes).
- rtc: pic32: Move devm_rtc_allocate_device earlier in
  pic32_rtc_probe() (git-fixes).
- rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
  (git-fixes).
- rtc: snvs: Allow a time difference on clock register read
  (git-fixes).
- misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
  (git-fixes).
- misc: ocxl: fix possible name leak in ocxl_file_register_afu()
  (git-fixes).
- vfio: platform: Do not pass return buffer to ACPI _RST method
  (git-fixes).
- gpiolib: cdev: fix NULL-pointer dereferences (git-fixes).
- drm/sti: Fix return type of
  sti_{dvo,hda,hdmi}_connector_mode_valid() (git-fixes).
- drm/fsl-dcu: Fix return type of
  fsl_dcu_drm_connector_mode_valid() (git-fixes).
- wifi: mt76: do not run mt76u_status_worker if the device is
  not running (git-fixes).
- wifi: brcmfmac: Fix potential shift-out-of-bounds in
  brcmf_fw_alloc_request() (git-fixes).
- wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
  (git-fixes).
- wifi: ath9k: verify the expected usb_endpoints are present
  (git-fixes).
- hamradio: baycom_epp: Fix return type of baycom_send_packet()
  (git-fixes).
- mmc: renesas_sdhi: better reset from HS400 mode (git-fixes).
- mmc: f-sdh30: Add quirks for broken timeout clock capability
  (git-fixes).
- ipmi: fix memleak when unload ipmi driver (git-fixes).
- HID: hid-sensor-custom: set fixed size for custom attributes
  (git-fixes).
- hwmon: (jc42) Fix missing unlock on error in jc42_write()
  (git-fixes).
- hwmon: (jc42) Restore the min/max/critical temperatures on
  resume (git-fixes).
- hwmon: (jc42) Convert register access and caching to
  regmap/regcache (git-fixes).
- regulator: core: fix use_count leakage when handling boot-on
  (git-fixes).
- media: si470x: Fix use-after-free in si470x_int_in_callback()
  (git-fixes).
- media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
  (git-fixes).
- media: dvb-frontends: fix leak of memory fw (git-fixes).
- nilfs2: fix shift-out-of-bounds due to too large exponent of
  block size (git-fixes).
- nilfs2: fix shift-out-of-bounds/overflow in
  nilfs_sb2_bad_offset() (git-fixes).
- soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in
  knav_queue_probe (git-fixes).
- rtc: cmos: fix build on non-ACPI platforms (git-fixes).
- extcon: usbc-tusb320: Factor out extcon into dedicated functions
  (git-fixes).
- tty: serial: altera_uart_{r,t}x_chars() need only uart_port
  (git-fixes).
- tty: serial: clean up stop-tx part in altera_uart_tx_chars()
  (git-fixes).
- rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 (git-fixes).
- mfd: pm8008: Remove driver data structure pm8008_data
  (git-fixes).
- platform/chrome: cros_ec_typec: Cleanup switch handle return
  paths (git-fixes).
- gpiolib: Get rid of redundant 'else' (git-fixes).
- soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead
  of pm_runtime_get_sync (git-fixes).
- usb: typec: Factor out non-PD fwnode properties (git-fixes).
- gpiolib: make struct comments into real kernel docs (git-fixes).
- mt76: stop the radar detector after leaving dfs channel
  (git-fixes).
- extcon: usbc-tusb320: Add support for TUSB320L (git-fixes).
- extcon: usbc-tusb320: Add support for mode setting and reset
  (git-fixes).
- commit cfb92f2
- clk: st: Fix memory leak in st_of_quadfs_setup() (git-fixes).
- drm/amd/display: Use the largest vready_offset in pipe group
  (git-fixes).
- drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid()
  (git-fixes).
- drm/amd/display: fix array index out of bound error in bios
  parser (git-fixes).
- drm/etnaviv: add missing quirks for GC300 (git-fixes).
- drm/fourcc: Fix vsub/hsub for Q410 and Q401 (git-fixes).
- drm/sti: Use drm_mode_copy() (git-fixes).
- drm/rockchip: Use drm_mode_copy() (git-fixes).
- drm/msm: Use drm_mode_copy() (git-fixes).
- drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table()
  callback (git-fixes).
- drm/amdgpu: Fix type of second parameter in trans_msg() callback
  (git-fixes).
- drm/amd/display: prevent memory leak (git-fixes).
- clocksource/drivers/timer-ti-dm: Fix missing
  clk_disable_unprepare in dmtimer_systimer_init_clock()
  (git-fixes).
- clocksource/drivers/sh_cmt: Access registers according to spec
  (git-fixes).
- crypto: hisilicon/qm - fix missing destroy qp_idr (git-fixes).
- drm/fourcc: Add packed 10bit YUV 4:2:0 format (git-fixes).
- drm/amd/display: Manually adjust strobe for DCN303 (git-fixes).
- commit f4d3289
- ata: ahci: Fix PCS quirk application for suspend (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
  (git-fixes).
- ALSA: usb-audio: add the quirk for KT0206 device (git-fixes).
- ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
  (git-fixes).
- apparmor: Fix memleak in alloc_ns() (git-fixes).
- apparmor: Use pointer to struct aa_label for lbs_cred
  (git-fixes).
- apparmor: Fix abi check to include v8 abi (git-fixes).
- apparmor: fix lockdep warning when removing a namespace
  (git-fixes).
- apparmor: fix a memleak in multi_transaction_new() (git-fixes).
- brcmfmac: return error when getting invalid max_flowrings from
  dongle (git-fixes).
- ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
  (git-fixes).
- acct: fix potential integer overflow in encode_comp_t()
  (git-fixes).
- ACPICA: Fix error code path in acpi_ds_call_control_method()
  (git-fixes).
- binfmt_misc: fix shift-out-of-bounds in check_special_flags
  (git-fixes).
- can: kvaser_usb: do not increase tx statistics when sending
  error message frames (git-fixes).
- commit 86527dd
- mfd: qcom_rpm: Use devm_of_platform_populate() to simplify code
  (git-fixes).
- commit 0741514
- Revert an ASoC patch that cuased a regression (bsc#1206703)
  Delete:
  patches.suse/ASoC-soc-pcm-Don-t-zero-TDM-masks-in-__soc_pcm_open.patch
- commit f822682
- Refresh patches.suse/drm-i915-ttm-never-purge-busy-objects.patch
  Fix the compilation warning/error for SLE15-SP4 code;
  should be reverted for SLE15-SP5
- commit 01b9ce4
- cifs: update internal module number (bsc#1193629).
- commit 2c23471
- cifs: don't leak -ENOMEM in smb2_open_file() (bsc#1193629).
- cifs: use origin fullpath for automounts (bsc#1193629).
- commit d701916
- cifs: set correct status of tcon ipc when reconnecting
  (bsc#1193629).
- commit 57f84f1
- cifs: optimize reconnect of nested links (bsc#1193629).
- cifs: fix source pathname comparison of dfs supers
  (bsc#1193629).
- commit 2490abe
- cifs: fix confusing debug message (bsc#1193629).
- cifs: don't block in dfs_cache_noreq_update_tgthint()
  (bsc#1193629).
- commit 2d792b4
- cifs: refresh root referrals (bsc#1193629).
- cifs: fix refresh of cached referrals (bsc#1193629).
- commit 5f89779
- cifs: don't refresh cached referrals from unactive mounts
  (bsc#1193629).
- cifs: share dfs connections and supers (bsc#1193629).
- commit d487cdb
- cifs: split out ses and tcon retrieval from mount_get_conns()
  (bsc#1193629).
- cifs: set resolved ip in sockaddr (bsc#1193629).
- commit 6b4ca3c
- cifs: remove unused smb3_fs_context::mount_options
  (bsc#1193629).
- commit 45748b3
- cifs: get rid of mount options string parsing (bsc#1193629).
- cifs: use fs_context for automounts (bsc#1193629).
- commit 3459851
- cifs: reduce roundtrips on create/qinfo requests (bsc#1193629).
- commit 5298349
- cifs: set correct ipc status after initial tree connect
  (bsc#1193629).
- cifs: set correct tcon status after initial tree connect
  (bsc#1193629).
- commit c4c2e58
- cifs: Remove duplicated include in cifsglob.h (bsc#1193629).
- commit e5a8551
- cifs: fix oops during encryption (bsc#1199294).
- commit ddcc642
- cifs: print warning when conflicting soft vs. hard mount
  options specified (bsc#1193629).
- commit d3798b8
- cifs: fix missing display of three mount options (bsc#1193629).
- commit de33d28
- cifs: fix various whitespace errors in headers (bsc#1193629).
- commit 8d59280
- cifs: minor cleanup of some headers (bsc#1193629).
- commit 86a2d1f
- cifs: skip alloc when request has no pages (bsc#1193629).
- commit 992bc71
- cifs: Parse owner/group for stat in smb311 posix extensions
  (bsc#1193629).
- commit fa4a327
- cifs: Add "/extbuf"/ and "/extbuflen"/ args to smb2_compound_op()
  (bsc#1193629).
- commit 9c7ee24
- pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
  (git-fixes).
- crypto: ccree - Make cc_debugfs_global_fini() available for
  module init function (git-fixes).
- ASoC: ops: Correct bounds check for second channel on SX
  controls (git-fixes).
- clk: Fix pointer casting to prevent oops in devm_clk_release()
  (git-fixes).
- commit b22634c
- usb: gadget: uvc: Rename bmInterfaceFlags -> bmInterlaceFlags
  (git-fixes).
- usb: dwc3: core: defer probe on ulpi_read_id timeout
  (git-fixes).
- usb: ulpi: defer ulpi_register on ulpi_read_id timeout
  (git-fixes).
- usb: gadget: uvc: Prevent buffer overflow in setup handler
  (git-fixes).
- usb: storage: Add check for kcalloc (git-fixes).
- USB: serial: cp210x: add Kamstrup RF sniffer PIDs (git-fixes).
- USB: serial: option: add Quectel EM05-G modem (git-fixes).
- USB: serial: f81534: fix division by zero on line-speed change
  (git-fixes).
- USB: serial: f81232: fix division by zero on line-speed change
  (git-fixes).
- xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N (git-fixes).
- usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
  (git-fixes).
- usb: cdnsp: fix lack of ZLP for ep0 (git-fixes).
- usb: xhci-mtk: fix leakage of shared hcd when fail to set
  wakeup irq (git-fixes).
- usb: dwc3: pci: Update PCIe device ID for USB3 controller on
  CPU sub-system for Raptor Lake (git-fixes).
- wifi: brcmfmac: Fix error return code in
  brcmf_sdio_download_firmware() (git-fixes).
- wifi: rtl8xxxu: Fix the channel width reporting (git-fixes).
- wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
  (git-fixes).
- wifi: iwlwifi: mvm: fix double free on tx path (git-fixes).
- wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
  (git-fixes).
- wifi: cfg80211: Fix not unregister reg_pdev when
  load_builtin_regdb_keys() fails (git-fixes).
- wifi: mac80211: fix memory leak in ieee80211_if_add()
  (git-fixes).
- wifi: ath10k: Fix return value in ath10k_pci_init() (git-fixes).
- wifi: rtw89: fix physts IE page check (git-fixes).
- wifi: rtw89: Fix some error handling path in
  rtw89_core_sta_assoc() (git-fixes).
- wifi: rtw89: use u32_encode_bits() to fill MAC quota value
  (git-fixes).
- wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control
  port (git-fixes).
- wifi: ath9k: hif_usb: Fix use-after-free in
  ath9k_hif_usb_reg_in_cb() (git-fixes).
- wifi: ath9k: hif_usb: fix memory leak of urbs in
  ath9k_hif_usb_dealloc_tx_urbs() (git-fixes).
- wifi: rtl8xxxu: gen2: Turn on the rate control (git-fixes).
- commit 4d78293
- uio: uio_dmem_genirq: Fix deadlock between irq config and
  handling (git-fixes).
- uio: uio_dmem_genirq: Fix missing unlock in irq configuration
  (git-fixes).
- usb: roles: fix of node refcount leak in
  usb_role_switch_is_parent() (git-fixes).
- usb: typec: tipd: Fix spurious fwnode_handle_put in error path
  (git-fixes).
- usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register
  fails (git-fixes).
- usb: typec: tcpci: fix of node refcount leak in
  tcpci_register_port() (git-fixes).
- usb: typec: Check for ops->exit instead of ops->enter in
  altmode_exit (git-fixes).
- tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
  (git-fixes).
- usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
  (git-fixes).
- commit 00e7f07
- test_firmware: fix memory leak in test_firmware_init()
  (git-fixes).
- thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2
  (git-fixes).
- thermal/drivers/imx8mm_thermal: Validate temperature range
  (git-fixes).
- spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
  (git-fixes).
- spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE (git-fixes).
- thermal: core: fix some possible name leaks in error paths
  (git-fixes).
- tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
  (git-fixes).
- tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
  (git-fixes).
- tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
  (git-fixes).
- tpm: acpi: Call acpi_put_table() to fix memory leak (git-fixes).
- commit 3ea2187
- soc: mediatek: pm-domains: Fix the power glitch issue
  (git-fixes).
- serial: sunsab: Fix error handling in sunsab_init() (git-fixes).
- serial: pch: Fix PCI device refcount leak in pch_request_dma()
  (git-fixes).
- serial: stm32: move dma_request_chan() before
  clk_prepare_enable() (git-fixes).
- spi: Update reference to struct spi_controller (git-fixes).
- soc: qcom: Select REMAP_MMIO for LLCC driver (git-fixes).
- soc: ti: smartreflex: Fix PM disable depth imbalance in
  omap_sr_probe (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as
  static (git-fixes).
- soc: qcom: llcc: make irq truly optional (git-fixes).
- commit 41d3c92
- regulator: core: fix deadlock on regulator enable (git-fixes).
- pstore: Properly assign mem_type property (git-fixes).
- pstore: Switch pmsg_lock to an rt_mutex to avoid priority
  inversion (git-fixes).
- pwm: mediatek: always use bus clock for PWM on MT7622
  (git-fixes).
- pwm: lpc18xx-sct: Fix a comment to match code (git-fixes).
- pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
  (git-fixes).
- pwm: tegra: Improve required rate calculation (git-fixes).
- selftests: devlink: fix the fd redirect in dummy_reporter_test
  (git-fixes).
- r6040: Fix kmemleak in probe and remove (git-fixes).
- selftests/powerpc: Fix resource leaks (git-fixes).
- serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle
  (git-fixes).
- serial: amba-pl011: avoid SBSA UART accessing DMACR register
  (git-fixes).
- serial: 8250_bcm7271: Fix error handling in brcmuart_init()
  (git-fixes).
- serial: tegra: Read DMA status before terminating (git-fixes).
- staging: rtl8192e: Fix potential use-after-free in
  rtllib_rx_Monitor() (git-fixes).
- staging: rtl8192u: Fix use after free in ieee80211_rx()
  (git-fixes).
- regulator: qcom-labibb: Fix missing of_node_put() in
  qcom_labibb_regulator_probe() (git-fixes).
- regulator: core: fix resource leak in regulator_register()
  (git-fixes).
- regulator: core: fix module refcount leak in set_supply()
  (git-fixes).
- regulator: bd718x7: Drop unnecessary info print (git-fixes).
- regulator: core: use kfree_const() to free space conditionally
  (git-fixes).
- regulator: qcom-rpmh: Fix PMR735a S3 regulator spec (git-fixes).
- regulator: core: fix unbalanced of node refcount in
  regulator_dev_lookup() (git-fixes).
- selftests/efivarfs: Add checking of the test return value
  (git-fixes).
- selftests/ftrace: event_triggers: wait longer for
  test_event_enable (git-fixes).
- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
  (git-fixes).
- pstore/ram: Fix error return code in ramoops_probe()
  (git-fixes).
- pstore/zone: Use GFP_ATOMIC to allocate zone buffer (git-fixes).
- regulator: twl6030: fix get status of twl6032 regulators
  (git-fixes).
- regulator: slg51000: Wait after asserting CS pin (git-fixes).
- commit b3e3245
- nfc: pn533: Clear nfc_target before being used (git-fixes).
- phy: usb: s2 WoL wakeup_count not incremented for USB->Eth
  devices (git-fixes).
- power: supply: fix null pointer dereferencing in
  power_supply_get_battery_info (git-fixes).
- power: supply: ab8500: Fix error handling in
  ab8500_charger_init() (git-fixes).
- power: supply: z2_battery: Fix possible memleak in
  z2_batt_probe() (git-fixes).
- power: supply: fix residue sysfs file in error handle route
  of __power_supply_register() (git-fixes).
- PCI: pci-epf-test: Register notifier if only core_init_notifier
  is enabled (git-fixes).
- PCI: vmd: Disable MSI remapping after suspend (git-fixes).
- PCI: dwc: Fix n_fts[] array overrun (git-fixes).
- PCI/sysfs: Fix double free in error path (git-fixes).
- PCI: Check for alloc failure in pci_request_irq() (git-fixes).
- pinctrl: pinconf-generic: add missing of_node_put() (git-fixes).
- pinctrl: k210: call of_node_put() (git-fixes).
- mtd: spi-nor: Fix the number of bytes for the dummy cycles
  (git-fixes).
- mtd: spi-nor: hide jedec_id sysfs attribute if not present
  (git-fixes).
- mtd: spi-nor: Check for zero erase size in
  spi_nor_find_best_erase_type() (git-fixes).
- mtd: maps: pxa2xx-flash: fix memory leak in probe (git-fixes).
- mtd: lpddr2_nvm: Fix possible null-ptr-deref (git-fixes).
- proc: fixup uptime selftest (git-fixes).
- PNP: fix name memory leak in pnp_alloc_dev() (git-fixes).
- PM: hibernate: Fix mistake in kerneldoc comment (git-fixes).
- PM: runtime: Do not call __rpm_callback() from rpm_idle()
  (git-fixes).
- platform/chrome: cros_usbpd_notify: Fix error handling in
  cros_usbpd_notify_init() (git-fixes).
- platform/mellanox: mlxbf-pmc: Fix event typo (git-fixes).
- platform/x86: intel_scu_ipc: fix possible name leak in
  __intel_scu_ipc_register() (git-fixes).
- platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
  (git-fixes).
- platform/x86: huawei-wmi: fix return value calculation
  (git-fixes).
- pinctrl: meditatek: Startup with the IRQs disabled (git-fixes).
- commit 9546018
- mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than
  400K (git-fixes).
- mmc: vub300: fix warning - do not call blocking ops when
  !TASK_RUNNING (git-fixes).
- mmc: core: Normalize the error handling branch in
  sd_read_ext_regs() (git-fixes).
- mmc: renesas_sdhi: alway populate SCC pointer (git-fixes).
- mmc: mmci: fix return value check of mmc_add_host() (git-fixes).
- mmc: wbsd: fix return value check of mmc_add_host() (git-fixes).
- mmc: via-sdmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: meson-gx: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: omap_hsmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: atmel-mci: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: wmt-sdmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: vub300: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: toshsd: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: rtsx_pci: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: pxamci: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: mxcmmc: fix return value check of mmc_add_host()
  (git-fixes).
- mmc: moxart: fix return value check of mmc_add_host()
  (git-fixes).
- mtd: Fix device name leak when register device failed in
  add_mtd_device() (git-fixes).
- commit 5e3071e
- mailbox: zynq-ipi: fix error handling while device_register()
  fails (git-fixes).
- mailbox: arm_mhuv2: Fix return value check in mhuv2_probe()
  (git-fixes).
- mailbox: mpfs: read the system controller's status (git-fixes).
- mfd: qcom_rpm: Fix an error handling path in qcom_rpm_probe()
  (git-fixes).
- mfd: bd957x: Fix Kconfig dependency on REGMAP_IRQ (git-fixes).
- mfd: mt6360: Add bounds checking in Regmap read/write call-backs
  (git-fixes).
- mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- HSI: omap_ssi_core: Fix error handling in ssi_init()
  (git-fixes).
- HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
  (git-fixes).
- iio: fix memory leak in iio_device_register_eventset()
  (git-fixes).
- iio: adc128s052: add proper .data members in adc128_of_match
  table (git-fixes).
- iio: temperature: ltc2983: make bulk write buffer DMA-safe
  (git-fixes).
- iio: adc: ad_sigma_delta: do not use internal iio_dev lock
  (git-fixes).
- i2c: ismt: Fix an out-of-bounds bug in ismt_access()
  (git-fixes).
- i2c: mux: reg: check return value after calling
  platform_get_resource() (git-fixes).
- i2c: pxa-pci: fix missing pci_disable_device() on error in
  ce4100_i2c_probe (git-fixes).
- hwrng: amd - Fix PCI device refcount leak (git-fixes).
- integrity: Fix memory leakage in keyring allocation error path
  (git-fixes).
- mmc: alcor: fix return value check of mmc_add_host()
  (git-fixes).
- ipmi: fix use after free in _ipmi_destroy_user() (git-fixes).
- ipmi: kcs: Poll OBF briefly to reduce OBE latency (git-fixes).
- Input: wistron_btns - disable on UML (git-fixes).
- Input: elants_i2c - properly handle the reset GPIO when power
  is off (git-fixes).
- Input: joystick - fix Kconfig warning for JOYSTICK_ADC
  (git-fixes).
- media: saa7164: fix missing pci_disable_device() (git-fixes).
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
  (git-fixes).
- media: dvb-core: Fix ignored return value in
  dvb_register_frontend() (git-fixes).
- media: dvb-core: Fix double free in dvb_register_device()
  (git-fixes).
- media: imon: fix a race condition in send_packet() (git-fixes).
- media: solo6x10: fix possible memory leak in solo_sysfs_init()
  (git-fixes).
- media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
  (git-fixes).
- media: vimc: Fix wrong function called when vimc_init() fails
  (git-fixes).
- media: adv748x: afe: Select input port when initializing AFE
  (git-fixes).
- media: v4l2-ctrls: Fix off-by-one error in integer menu control
  check (git-fixes).
- media: vivid: fix compose size exceed boundary (git-fixes).
- staging: media: tegra-video: fix device_node use after free
  (git-fixes).
- staging: media: tegra-video: fix chan->mipi value on error
  (git-fixes).
- media: i2c: ad5820: Fix error path (git-fixes).
- ipu3-imgu: Fix NULL pointer dereference in
  imgu_subdev_set_selection() (git-fixes).
- media: camss: Clean up received buffers on failed start of
  streaming (git-fixes).
- media: videobuf-dma-contig: use dma_mmap_coherent (git-fixes).
- lib/fonts: fix undefined behavior in bit shift for
  get_default_font (git-fixes).
- lib/debugobjects: fix stat count and optimize
  debug_objects_mem_init (git-fixes).
- media: v4l2-dv-timings.c: fix too strict blanking sanity checks
  (git-fixes).
- mmc: mtk-sd: Fix missing clk_disable_unprepare in
  msdc_of_clock_parse() (git-fixes).
- commit 492bdad
- driver core: Fix bus_type.match() error handling in
  __driver_attach() (git-fixes).
- Refresh
  patches.suse/drivers-base-implement-dev_enable_async_probe.patch.
- commit 72f2b42
- drm/i915/display: Don't disable DDI/Transcoder when setting
  phy test pattern (git-fixes).
- drm/i915: Fix documentation for
  intel_uncore_forcewake_put__locked (git-fixes).
- dmaengine: idxd: Fix crc_val field for completion record
  (git-fixes).
- Documentation: devres: add missing
  devm_acpi_dma_controller_free() helper (git-fixes).
- HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
  (git-fixes).
- device property: Fix documentation for fwnode_get_next_parent()
  (git-fixes).
- Documentation: devres: add missing MEM helper (git-fixes).
- firmware: raspberrypi: fix possible memory leak in
  rpi_firmware_probe() (git-fixes).
- drivers: dio: fix possible memory leak in dio_init()
  (git-fixes).
- Documentation: devres: add missing PHY helpers (git-fixes).
- dt-bindings: gpio: gpio-davinci: Increase maxItems in
  gpio-line-names (git-fixes).
- fbdev: fbcon: release buffer when fbcon_do_set_font() failed
  (git-fixes).
- fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
  (git-fixes).
- fbdev: uvesafb: don't build on UML (git-fixes).
- fbdev: geode: don't build on UML (git-fixes).
- fbdev: vermilion: decrease reference count in error path
  (git-fixes).
- fbdev: via: Fix error in via_core_init() (git-fixes).
- fbdev: pm2fb: fix missing pci_disable_device() (git-fixes).
- fbdev: ssd1307fb: Drop optional dependency (git-fixes).
- crypto: img-hash - Fix variable dereferenced before check
  'hdev->req' (git-fixes).
- crypto: omap-sham - Use pm_runtime_resume_and_get() in
  omap_sham_probe() (git-fixes).
- crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
  (git-fixes).
- crypto: cryptd - Use request context instead of stack for
  sub-request (git-fixes).
- crypto: ccree - Remove debugfs when platform_driver_register
  failed (git-fixes).
- crypto: rockchip - rework by using crypto_engine (git-fixes).
- crypto: rockchip - remove non-aligned handling (git-fixes).
- crypto: rockchip - better handle cipher key (git-fixes).
- crypto: rockchip - add fallback for ahash (git-fixes).
- crypto: rockchip - add fallback for cipher (git-fixes).
- crypto: rockchip - do not store mode globally (git-fixes).
- crypto: rockchip - do not do custom power management
  (git-fixes).
- crypto: n2 - add missing hash statesize (git-fixes).
- crypto: nitrox - avoid double free on error path in
  nitrox_sriov_init() (git-fixes).
- crypto: sun8i-ss - use dma_addr instead u32 (git-fixes).
- hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
  (git-fixes).
- Documentation: bonding: update miimon default to 100
  (git-fixes).
- Revert "/dt-bindings: marvell,prestera: Add description for
  device-tree bindings"/ (git-fixes).
- dt-bindings: clock: qcom,aoncc-sm8250: fix compatible
  (git-fixes).
- drm/amdkfd: Fix memory leakage (git-fixes).
- drm/amdgpu: Fix PCI device refcount leak in
  amdgpu_atrm_get_bios() (git-fixes).
- drm/radeon: Fix PCI device refcount leak in
  radeon_atrm_get_bios() (git-fixes).
- drm/amd/pm/smu11: BACO is supported when it's in BACO state
  (git-fixes).
- drm/i915/dsi: fix VBT send packet port selection for dual link
  DSI (git-fixes).
- drm/amdgpu: fix pci device refcount leak (git-fixes).
- drm/tegra: Add missing clk_disable_unprepare() in
  tegra_dc_probe() (git-fixes).
- drm/mediatek: Modify dpi power on/off sequence (git-fixes).
- drm/i915: remove circ_buf.h includes (git-fixes).
- drm/i915/ttm: never purge busy objects (git-fixes).
- drm/radeon: Add the missed acpi_put_table() to fix memory leak
  (git-fixes).
- drm/etnaviv: don't truncate physical page address (git-fixes).
- dt-bindings: display: sun6i-dsi: Fix clock conditional
  (git-fixes).
- drm/ingenic: Fix missing platform_driver_unregister() call in
  ingenic_drm_init() (git-fixes).
- Revert "/drm/amd/display: Limit max DSC target bpp for specific
  monitors"/ (git-fixes).
- drm/amdgpu/powerplay/psm: Fix memory leak in power state init
  (git-fixes).
- drm/panel/panel-sitronix-st7701: Remove panel on DSI attach
  failure (git-fixes).
- drm/vmwgfx: Validate the box size for the snooped cursor
  (git-fixes).
- drm/rockchip: lvds: fix PM usage counter unbalance in poweron
  (git-fixes).
- drm/vmwgfx: Fix a sparse warning in kernel docs (git-fixes).
- drm/bridge: adv7533: remove dynamic lane switching from adv7533
  bridge (git-fixes).
- drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
  (git-fixes).
- floppy: Fix memory leak in do_floppy_init() (git-fixes).
- Documentation/features-refresh.sh: Only sed the beginning
  "/arch"/ of ARCH_DIR (git-fixes).
- docs/zh_CN: Fix '.. only::' directive's expression (git-fixes).
- Documentation: devres: add missing PWM helper (git-fixes).
- drm/vmwgfx: Don't use screen objects when SEV is active
  (git-fixes).
- drm/shmem-helper: Avoid vm_open error paths (git-fixes).
- drm/shmem-helper: Remove errant put in error path (git-fixes).
- drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
  (git-fixes).
- drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
  (git-fixes).
- drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle
  suspend (git-fixes).
- HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk (git-fixes).
- HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire
  Switch V 10 (git-fixes).
- gpiolib: fix memory leak in gpiochip_setup_dev() (git-fixes).
- fbcon: Use kzalloc() in fbcon_prepare_logo() (git-fixes).
- gpiolib: check the 'ngpios' property in core gpiolib code
  (git-fixes).
- gpiolib: improve coding style for local variables (git-fixes).
- drm/bridge: anx7625: Fix edid_read break case in
  sp_tx_edid_read() (git-fixes).
- commit 1ce780f
- Refresh patches.suse/dt-bindings-clocks-imx8mp-Add-ID-for-usb-suspend-clo.patch
  Correct the doubly defined IMX8MP_CLK_END
- commit 880f395
- ASoC: rt5670: Remove unbalanced pm_runtime_put() (git-fixes).
- ASoC: rockchip: spdif: Add missing clk_disable_unprepare()
  in rk_spdif_runtime_resume() (git-fixes).
- ASoC: wm8994: Fix potential deadlock (git-fixes).
- ASoC: mediatek: mt8183: fix refcount leak in
  mt8183_mt6358_ts3a227_max98357_dev_probe() (git-fixes).
- ASoC: rockchip: pdm: Add missing clk_disable_unprepare()
  in rockchip_pdm_runtime_resume() (git-fixes).
- ASoC: audio-graph-card: fix refcount leak of cpu_ep in
  __graph_for_each_link() (git-fixes).
- ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in
  mt8173_rt5650_rt5514_dev_probe() (git-fixes).
- class: fix possible memory leak in __class_register()
  (git-fixes).
- chardev: fix error handling in cdev_device_add() (git-fixes).
- Bluetooth: RFCOMM: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_core: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_bcsp: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_h5: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_ll: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: hci_qca: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: btusb: don't call kfree_skb() under
  spin_lock_irqsave() (git-fixes).
- Bluetooth: btintel: Fix missing free skb in
  btintel_setup_combined() (git-fixes).
- Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS
  (git-fixes).
- can: tcan4x5x: Remove invalid write in clear_interrupts
  (git-fixes).
- can: kvaser_usb_leaf: Fix bogus restart events (git-fixes).
- can: kvaser_usb_leaf: Fix wrong CAN state after stopping
  (git-fixes).
- can: kvaser_usb_leaf: Set Warning state even without bus errors
  (git-fixes).
- clk: qcom: clk-krait: fix wrong div2 functions (git-fixes).
- clk: qcom: lpass-sc7180: Fix pm_runtime usage (git-fixes).
- clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
  (git-fixes).
- clk: imx: replace osc_hdmi with dummy (git-fixes).
- clk: imx: imx8mp: add shared clk gate for usb suspend clk
  (git-fixes).
- clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
  (git-fixes).
- clk: sunxi-ng: v3s: Correct the header guard of ccu-sun8i-v3s.h
  (git-fixes).
- clk: renesas: r9a06g032: Repair grave increment error
  (git-fixes).
- clk: nomadik: correct struct name kernel-doc warning
  (git-fixes).
- clk: socfpga: Fix memory leak in socfpga_gate_init()
  (git-fixes).
- clk: samsung: Fix memory leak in _samsung_clk_register_pll()
  (git-fixes).
- ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
  (git-fixes).
- ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
  (git-fixes).
- ASoC: mediatek: mtk-btcvsd: Add checks for write and read of
  mtk_btcvsd_snd (git-fixes).
- ASoC: dt-bindings: wcd9335: fix reset line polarity in example
  (git-fixes).
- binfmt: Fix error return code in load_elf_fdpic_binary()
  (git-fixes).
- binfmt_elf: fix documented return value for load_elf_phdrs()
  (git-fixes).
- Bluetooth: btusb: Add debug message for CSR controllers
  (git-fixes).
- can: mcba_usb: Fix termination command argument (git-fixes).
- can: sja1000: fix size of OCR_MODE_MASK define (git-fixes).
- clk: Provide new devm_clk helpers for prepared and enabled
  clocks (git-fixes).
- clk: generalize devm_clk_get() a bit (git-fixes).
- can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
  (git-fixes).
- commit 4b9e60b
- arm64: dts: mt8183: Fix Mali GPU clock (git-fixes).
- amdgpu/pm: prevent array underflow in
  vega20_odn_edit_dpm_table() (git-fixes).
- ASoC: qcom: Add checks for devm_kcalloc (git-fixes).
- ASoC: pxa: fix null-pointer dereference in filter() (git-fixes).
- ASoC: jz4740-i2s: Handle independent FIFO flush bits
  (git-fixes).
- ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
  (git-fixes).
- ALSA: pcm: Set missing stop_operating flag at undoing trigger
  start (git-fixes).
- ALSA: asihpi: fix missing pci_disable_device() (git-fixes).
- ACPICA: Fix use-after-free in
  acpi_ut_copy_ipackage_to_ipackage() (git-fixes).
- ARM: dts: qcom: apq8064: fix coresight compatible (git-fixes).
- arm64: dts: qcom: sm8250: fix USB-DP PHY registers (git-fixes).
- ARM: dts: armada-39x: Fix compatible string for gpios
  (git-fixes).
- ARM: dts: armada-38x: Fix compatible string for gpios
  (git-fixes).
- ARM: dts: turris-omnia: Add switch port 6 node (git-fixes).
- ARM: dts: turris-omnia: Add ethernet aliases (git-fixes).
- ARM: dts: armada-39x: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-38x: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-375: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-xp: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: armada-370: Fix assigned-addresses for every PCIe
  Root Port (git-fixes).
- ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
  (git-fixes).
- arm64: dts: armada-3720-turris-mox: Add missing interrupt for
  RTC (git-fixes).
- arm64: dts: qcom: sm8250: drop bogus DP PHY clock (git-fixes).
- arm64: dts: qcom: sm8250: correct LPASS pin pull down
  (git-fixes).
- arm64: dts: qcom: msm8916: Drop MSS fallback compatible
  (git-fixes).
- arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
  (git-fixes).
- arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive
  strength (git-fixes).
- arm64: dts: qcom: sdm630: fix UART1 pin bias (git-fixes).
- arm64: dts: qcom: msm8996: fix GPU OPP table (git-fixes).
- arm64: dts: qcom: msm8996: fix supported-hw in cpufreq OPP
  tables (git-fixes).
- arm64: dts: qcom: msm8996: Add MSM8996 Pro support (git-fixes).
- arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins
  drive strength (git-fixes).
- arm64: dts: qcom: sm8250-sony-xperia-edo: fix touchscreen
  bias-disable (git-fixes).
- arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins (git-fixes).
- ARM: dts: nuvoton: Remove bogus unit addresses from
  fixed-partition nodes (git-fixes).
- arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
  (git-fixes).
- arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
  (git-fixes).
- arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
  (git-fixes).
- arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
  (git-fixes).
- arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
  (git-fixes).
- arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
  (git-fixes).
- arm64: dts: mt2712e: Fix unit address for pinctrl node
  (git-fixes).
- arm64: dts: mt2712e: Fix unit_address_vs_reg warning for
  oscillators (git-fixes).
- arm64: dts: mt6779: Fix devicetree build warnings (git-fixes).
- arm64: dts: mt7622: drop r_smpl property from mmc node
  (git-fixes).
- arm64: dts: mt8183: drop drv-type from mmc-node (git-fixes).
- ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
  (git-fixes).
- ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
  (git-fixes).
- arm: dts: spear600: Fix clcd interrupt (git-fixes).
- ARM: mmp: fix timer_read delay (git-fixes).
- ARM: ux500: do not directly dereference __iomem (git-fixes).
- Revert "/ARM: dts: imx7: Fix NAND controller size-cells"/
  (git-fixes).
- ASoC: cs42l51: Correct PGA Volume minimum value (git-fixes).
- ASoC: ops: Check bounds for second channel in
  snd_soc_put_volsw_sx() (git-fixes).
- ASoC: fsl_micfil: explicitly clear CHnF flags (git-fixes).
- ASoC: fsl_micfil: explicitly clear software reset bit
  (git-fixes).
- ASoC: soc-pcm: Add NULL check in BE reparenting (git-fixes).
- ASoC: rt711-sdca: fix the latency time of clock stop prepare
  state machine transitions (git-fixes).
- ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1
  register (git-fixes).
- ALSA: seq: Fix function prototype mismatch in
  snd_seq_expand_var_event (git-fixes).
- ARM: dts: rockchip: disable arm_global_timer on rk3066 and
  rk3188 (git-fixes).
- ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
  (git-fixes).
- arm64: dts: rockchip: fix ir-receiver node names (git-fixes).
- ARM: dts: rockchip: fix ir-receiver node names (git-fixes).
- arm: dts: rockchip: remove clock-frequency from rtc (git-fixes).
- arm: dts: rockchip: fix node name for hym8563 rtc (git-fixes).
- arm64: dts: rockchip: keep I2S1 disabled for GPIO function on
  ROCK Pi 4 series (git-fixes).
- ARM: 9251/1: perf: Fix stacktraces for tracepoint events in
  THUMB2 kernels (git-fixes).
- commit 0882612
- Move upstreamed patches into sorted section
- commit 407fb87
- Update
  patches.kabi/usb.h-struct-usb_device-hide-new-member.patch
  (git-fixes bsc#1206664 CVE-2022-4662).
- Update
  patches.suse/USB-core-Prevent-nested-device-reset-calls.patch
  (git-fixes bsc#1206664 CVE-2022-4662).
- commit 3b17120
- Update patch reference for mali drm fix (CVE-2022-3115 bsc#1206393)
- commit 92552e2
- Update patch reference for wilc1000 fix (CVE-2022-47520 bsc#1206515)
- commit 9822092
- kabi/severities: ignore kABI change for meson driver fix (CVE-2022-3112 bsc#1206399)
- commit d487c3e
- media: meson: vdec: potential dereference of null pointer
  (CVE-2022-3112 bsc#1206399).
- commit 9d391c5
- usb: dwc3: qcom: fix runtime PM wakeup (git-fixes).
- commit e80a310
- Update patch reference for BT fix (CVE-2022-3564 bsc#1206073)
- commit 6efc048
- usb: dwc3: fix PHY disable sequence (git-fixes).
- commit 7228f51
- blacklist.conf: cleanup that depends on the new feature of support for scatter/gather in uvc gadgets
- commit 0558392
- blacklist.conf: cleanup that depends on the new feature of support for
  scatter/gather in uvc gadgets
- commit 788ee91
- blacklist.conf: cleanup breaking kABI
- commit e89eed6
- blacklist.conf: cleanup designed to break kABI
- commit 8110223
- net: usb: smsc95xx: fix external PHY reset (git-fixes).
- commit d0d567a
- scsi: iscsi: kabi: add iscsi_conn_queue_work back (git-fixes).
- commit ed33fcf
- sbitmap: fix lockup while swapping (bsc#1206602).
- commit dc64fbc
- vsock: Enable y2038 safe timeval for timeout (bsc#1206101).
- vsock: Refactor vsock_*_getsockopt to resemble sock_getsockopt
  (bsc#1206101).
- commit e791efd
- net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).
- commit 4371191
- blacklist.conf: misattributed
- commit e5b755e
- rtc: pcf85063: Fix reading alarm (git-fixes).
- commit 424b0c4
- rtc: pcf85063: fix pcf85063_clkout_control (gut-fixes).
- commit 6c3ba9b
- rtc: ds1347: fix value written to century register (git-fixes).
- commit c64b579
- net/mlx5: Fix mlx5_get_next_dev() peer device matching
  (bsc#1206536).
- net/mlx5: Lag, filter non compatible devices (bsc#1206536).
- commit 7f6b5b4
- blacklist.conf: duplicate
- commit 302a460
- blacklist.conf: misattributed in upstream, fixes a feature we lack
- commit fca7a76
- tracing/doc: Fix typos on the timerlat tracer documentation
  (git-fixes).
- commit f1f58a1
- MAINTAINERS: update arm,vic.yaml reference (git-fixes).
- commit 60bf131
- MAINTAINERS: fix update references to stm32 audio bindings
  (git-fixes).
- commit 5fab9fb
- blacklist.conf: breaks kABI, not important in our configurations
- commit 93e7ee0
- MAINTAINERS: update gpio-zynq.yaml reference (git-fixes).
- commit ced834d
- MAINTAINERS: update arm,pl353-smc.yaml reference (git-fixes).
- commit 62c9d5b
- efi: Add iMac Pro 2017 to uefi skip cert quirk (git-fixes).
- commit 3bcf3ad
- NFSD: fix use-after-free in __nfs42_ssc_open() (bsc#1206209
  CVE-2022-4379).
- commit 42200b2
- Update
  patches.suse/drm-amdkfd-Check-for-null-pointer-after-calling-kmem.patch
  (CVE-2022-3108 bsc#1206389 git-fixes).
- commit cc09cbc
- lkdtm/bugs: Check for the NULL pointer after calling kmalloc
  (CVE-2022-3104 bsc#1206396).
- commit 5144632
- Update
  patches.suse/media-mtk-vcodec-potential-dereference-of-null-point.patch
  (CVE-2022-3113 bsc#1206390 git-fixes).
- commit 3cbcfe5
- Update
  patches.suse/msft-hv-2553-hv_netvsc-Add-check-for-kvmalloc_array.patch
  (CVE-2022-3107 bsc#1206395 git-fixes).
- commit 74c81de
- Update
  patches.suse/power-supply-wm8350-power-Add-missing-free-in-free_c.patch
  (CVE-2022-3111 bsc#1206394 git-fixes).
- commit 3e68171
- Update
  patches.suse/RDMA-uverbs-Check-for-null-return-of-kmalloc_array.patch
  (jsc#SLE-19249 bsc#1206398 CVE-2022-3105).
- commit 1d5d55f
- Update
  patches.suse/sfc_ef100-potential-dereference-of-null-pointer.patch
  (git-fixes bsc#1206397 CVE-2022-3106).
  Added CVE reference
- commit 7a802f9
- Update
  patches.suse/msft-hv-2684-net-mana-Fix-race-on-per-CQ-variable-napi-work_done.patch
  (git-fixes bsc#1206188).
  Added bugzilla reference
- commit 495320f
- padata: Fix list iterator in padata_do_serial() (git-fixes).
- commit 7ce0fe3
- HID: usbhid: Add ALWAYS_POLL quirk for some mice (git-fixes).
- commit 43731f8
- restore m_can_lec_type (git-fixes).
- commit 785d940
- can: m_can: is_lec_err(): clean up LEC error handling
  (git-fixes).
- commit c7997f5
- can: m_can: fix typo prescalar -> prescaler (git-fixes).
- commit b0ef074
- can: do not increase rx_bytes statistics for RTR frames
  (git-fixes).
- commit 5858150
- can: do not increase rx statistics when generating a CAN rx
  error message frame (git-fixes).
- Refresh
  patches.suse/can-kvaser_usb_hydra-do-not-report-txerr-and-rxerr-d.patch.
- Refresh
  patches.suse/can-kvaser_usb_leaf-do-not-report-txerr-and-rxerr-du.patch.
- Refresh
  patches.suse/can-pch_can-do-not-report-txerr-and-rxerr-during-bus.patch.
- commit db678c8
- Update patches.suse/clk-imx-Add-check-for-kcalloc.patch
  (CVE-2022-3114 bsc#1206391 git-fixes).
- commit 064b31b
- kABI: reintroduce a non-inline usleep_range (git-fixes).
- commit 21c3a5e
- units: add the HZ macros (git-fixes).
- commit 3f20d38
- units: Add SI metric prefix definitions (git-fixes).
- commit de9d9f3
- can: kvaser_usb: make use of units.h in assignment of frequency
  (git-fixes).
- commit 595fe30
- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock
  (git-fixes).
- commit c4d1409
- module: change to print useful messages from
  elf_validity_check() (git-fixes).
- commit cc1513a
- module: fix [e_shstrndx].sh_size=0 OOB access (git-fixes).
- commit f0db1f3
- blacklist.conf: module loader cleanup, not a bug fix
- commit 143fbeb
- tracing: Free buffers when a used dynamic event is removed
  (git-fixes).
- commit f5bb197
- tracing: Add tracing_reset_all_online_cpus_unlocked() function
  (git-fixes).
- commit 1bf2379
- tracing/osnoise: Fix duration type (git-fixes).
- commit e223ebb
- timers: implement usleep_idle_range() (git-fixes).
- commit 8d5d397
- ext4: avoid BUG_ON when creating xattrs (bsc#1205496).
- commit 99b40af
- rtmutex: Add acquire semantics for rtmutex lock acquisition
  slow path (bnc#1203829).
- commit f0851ea
- memcg: Fix possible use-after-free in
  memcg_write_event_control() (bsc#1206344).
- commit bb70275
- net: mana: Fix race on per-CQ variable napi work_done
  (git-fixes).
- commit 82dd88a
- s390/boot: add secure boot trailer (bsc#1205257 LTC#200451).
- commit 9fd2fd0
- blacklist.conf: Append 'drm/vc4: hvs: Reset muxes at probe time'
- commit 7d65cb6
- random: convert to using fops->write_iter() (bsc#1204911).
- commit a7bff26
- random: zero buffer after reading entropy from userspace
  (bsc#1204911).
- commit 3217a87
- random: allow partial reads if later user copies fail
  (bsc#1204911).
- commit 9005c8f
- random: check for signals every PAGE_SIZE chunk of /dev/random
  (bsc#1204911).
- commit 19aa9ae
- random: convert to using fops->read_iter() (bsc#1204911).
- commit 10d2455
- random: remove outdated INT_MAX >> 6 check in urandom_read()
  (bsc#1204911).
- commit 485f330
- Drop FIPS mode DRBG->getrandom(2) wire-up (bsc#1191259)
- Delete
  patches.suse/0001-char-random-wire-up-userspace-interface-to-SP800-90B.patch.
- Delete
  patches.suse/0002-char-random-reinstantiate-DRBGs-once-optimized-sha51.patch.
- commit 84d63aa
- SCSI: iscsi: kabi: fix libiscsi new field (git-fixes).
- scsi: iscsi: Fix possible memory leak when device_register()
  failed (git-fixes).
- scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
  (git-fixes).
- scsi: scsi_debug: Make the READ CAPACITY response compliant
  with ZBC (git-fixes).
- scsi: core: Restrict legal sdev_state transitions via sysfs
  (git-fixes).
- scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling
  getpeername() (git-fixes).
- scsi: 3w-9xxx: Avoid disabling device if failing to enable it
  (git-fixes).
- scsi: qedf: Fix a UAF bug in __qedf_probe() (git-fixes).
- scsi: megaraid_sas: Fix double kfree() (git-fixes).
- scsi: iscsi: Run recv path from workqueue (git-fixes).
- scsi: iscsi: Add recv workqueue helpers (git-fixes).
- scsi: iscsi: Rename iscsi_conn_queue_work() (git-fixes).
- scsi: hisi_sas: Limit max hw sectors for v3 HW (git-fixes).
- scsi: pmcraid: Fix missing resource cleanup in error case
  (git-fixes).
- scsi: ipr: Fix missing/incorrect resource cleanup in error case
  (git-fixes).
- scsi: mpt3sas: Fix out-of-bounds compiler warning (git-fixes).
- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (git-fixes).
- scsi: myrb: Fix up null pointer access on myrb_cleanup()
  (git-fixes).
- scsi: ufs: Use pm_runtime_resume_and_get() instead of
  pm_runtime_get_sync() (git-fixes).
- scsi: megaraid: Fix error check return value of
  register_chrdev() (git-fixes).
- scsi: iscsi: Fix harmless double shift bug (git-fixes).
- scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
  (git-fixes).
- commit 49caf69
- fuse: lock inode unconditionally in fuse_fallocate()
  (bsc#1206273).
- commit f576f6c
- blacklist.conf: added 80019f113832 ("/fuse: always initialize sb->s_fs_info"/)
- commit dda205a
- fbdev: smscufx: Fix several use-after-free bugs (git-fixes).
- commit a097aee
- Refresh
  patches.suse/fbdev-smscufx-Fix-use-after-free-in-ufx_ops_open.patch.
  Update metadata (Git-commit and Patch-mainline).
- commit 8f64db0
- Update patch reference for proc fixes (CVE-2022-4378 bsc#1206207)
- commit cab6fa7
- Revert "/drm/vc4: hvs: Reset muxes at probe time (git-fixes)."/ (bsc#1202341)
  This reverts commit 303122d0f2160411fa1068220bc59849d848550d.
  The reverted change clears hardware state on the RPi4, which leaves the
  screen blank. Without it, the display works correctly.
- commit 957f968
- selftests: rtnetlink: correct xfrm policy rule in
  kci_test_ipsec_offload (git-fixes).
- vmxnet3: use correct intrConf reference when using extended
  queues (git-fixes).
- vmxnet3: correctly report encapsulated LRO packet (git-fixes).
- proc: proc_skip_spaces() shouldn't think it is working on C
  strings (git-fixes).
- proc: avoid integer type confusion in get_proc_long (git-fixes).
- commit 3a866aa
- macsec: add missing attribute validation for offload
  (git-fixes).
- net: thunderbolt: fix memory leak in tbnet_open() (git-fixes).
- mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
  (git-fixes).
- ca8210: Fix crash by zero initializing data (git-fixes).
- ieee802154: cc2520: Fix error return code in cc2520_hw_init()
  (git-fixes).
- net: mdio: fix unbalanced fwnode reference count in
  mdio_device_release() (git-fixes).
- NFC: nci: Bounds check struct nfc_target arrays (git-fixes).
- Bluetooth: Fix not cleanup led when bt_init fails (git-fixes).
- Bluetooth: 6LoWPAN: add missing hci_dev_put() in
  get_l2cap_conn() (git-fixes).
- e1000e: Fix TX dispatch condition (git-fixes).
- HID: core: fix shift-out-of-bounds in hid_report_raw_event
  (git-fixes).
- HID: hid-lg4ff: Add check for empty lbuf (git-fixes).
- gpio: amd8111: Fix PCI device reference count leak (git-fixes).
- ACPI: HMAT: Fix initiator registration for single-initiator
  systems (git-fixes).
- ACPI: HMAT: remove unnecessary variable initialization
  (git-fixes).
- pinctrl: intel: Save and restore pins in "/direct IRQ"/ mode
  (git-fixes).
- nilfs2: fix NULL pointer dereference in
  nilfs_palloc_commit_free_entry() (git-fixes).
- commit a0e4929
- scsi: iscsi: Merge suspend fields (git-fixes).
- Refresh
  patches.suse/scsi-iscsi-Fix-NOP-handling-during-conn-recovery.patch.
- commit 0f7d01e
- scsi: megaraid_sas: Target with invalid LUN ID is deleted
  during scan (git-fixes).
- scsi: mvsas: Add PCI ID of RocketRaid 2640 (git-fixes).
- scsi: mpt3sas: Fail reset operation if config request timed out
  (git-fixes).
- scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
  (git-fixes).
- scsi: libfc: Fix use after free in fc_exch_abts_resp()
  (git-fixes).
- scsi: hisi_sas: Free irq vectors in order for v3 HW (git-fixes).
- scsi: aha152x: Fix aha152x_setup() __setup handler return value
  (git-fixes).
- scsi: pm8001: Fix memory leak in
  pm8001_chip_fw_flash_update_req() (git-fixes).
- scsi: pm8001: Fix tag leaks on error (git-fixes).
- scsi: pm8001: Fix task leak in pm8001_send_abort_all()
  (git-fixes).
- scsi: pm8001: Fix pm8001_mpi_task_abort_resp() (git-fixes).
- scsi: pm8001: Fix pm80xx_pci_mem_copy() interface (git-fixes).
- scsi: mpi3mr: Fix memory leaks (git-fixes).
- scsi: mpi3mr: Fix reporting of actual data transfer size
  (git-fixes).
- scsi: smartpqi: Fix kdump issue when controller is locked up
  (git-fixes).
- scsi: bfa: Replace snprintf() with sysfs_emit() (git-fixes).
- scsi: mvsas: Replace snprintf() with sysfs_emit() (git-fixes).
- scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
  (git-fixes).
- scsi: pm8001: Fix use-after-free for aborted TMF sas_task
  (git-fixes).
- scsi: core: Reallocate device's budget map on queue depth change
  (git-fixes).
- scsi: pm80xx: Fix double completion for SATA devices
  (git-fixes).
- scsi: myrs: Fix crash in error case (git-fixes).
- scsi: ufs: Treat link loss as fatal error (git-fixes).
- scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
  (git-fixes).
- scsi: pm8001: Fix bogus FW crash for maxcpus=1 (git-fixes).
- scsi: qedf: Change context reset messages to ratelimited
  (git-fixes).
- scsi: qedf: Fix refcount issue when LOGO is received during TMF
  (git-fixes).
- scsi: qedf: Add stag_work to all the vports (git-fixes).
- scsi: ufs: ufshcd-pltfrm: Check the return value of
  devm_kstrdup() (git-fixes).
- scsi: mpi3mr: Fixes around reply request queues (git-fixes).
- scsi: sr: Don't use GFP_DMA (git-fixes).
- scsi: ufs: Fix a kernel crash during shutdown (git-fixes).
- commit b966a92
- ext4: Fixup pages without buffers (bsc#1205495).
- commit 31c03d6
- scsi: libiscsi: Fix UAF in
  iscsi_conn_get_param()/iscsi_conn_teardown() (git-fixes).
- Refresh
  patches.suse/scsi-libiscsi-Teardown-iscsi_cls_conn-gracefully.patch.
- commit c3c0393
- scsi: iscsi: Unblock session then wake up error handler
  (git-fixes).
- scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
  (git-fixes).
- scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
  (git-fixes).
- scsi: advansys: Fix kernel pointer leak (git-fixes).
- commit 82fa2c6
- scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match
  the definition (git-fixes).
- Refresh
  patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS.
- commit 0c849f9
- kbuild: Unify options for BTF generation for vmlinux and modules
  (bsc#1204693).
- Refresh patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch
- commit 5addeac
- scsi: core: Fix scsi_mode_sense() buffer length handling
  (git-fixes).
- scsi: pm80xx: Fix memory leak during rmmod (git-fixes).
- scsi: hisi_sas: Use managed PCI functions (git-fixes).
- scsi: ncr53c8xx: Remove unused retrieve_from_waiting_list()
  function (git-fixes).
- commit 5431fc1
- blacklist.conf: add git-fixes to be blacklisted
- commit cbba3af
- btrfs: check if root is readonly while setting security xattr
  (bsc#1206147).
- commit 50a73ba
- btrfs: do not allow compression on nodatacow files
  (bsc#1206149).
- commit 5167f62
- btrfs: export a helper for compression hard check (bsc#1206149).
- commit f5cf2dc
- x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon
  resume from S3 (bsc#1206037).
- commit 6215cd5
- xen/netback: don't call kfree_skb() with interrupts disabled
  (bsc#1206114, XSA-424, CVE-2022-42328, CVE-2022-42329).
- commit 90098d3
- xen/netback: Ensure protocol headers don't fall in the
  non-linear area (bsc#1206113, XSA-423, CVE-2022-3643).
- commit 6c8da66
- btrfs: fix processing of delayed tree block refs during backref
  walking (bsc#1206057).
- commit 83a8ed2
- btrfs: fix processing of delayed data refs during backref
  walking (bsc#1206056).
- commit 2ec426f
- btrfs: send: fix send failure of a subcase of orphan inodes
  (bsc#1206036).
- commit 90cbaac
- btrfs: send: fix failures when processing inodes with no links
  (bsc#1206036).
- commit f017ade
- btrfs: send: use boolean types for current inode status
  (bsc#1206036).
- commit 36f86c0
- btrfs: send: refactor arguments of get_inode_info()
  (bsc#1206036).
- commit a80bf85
- ceph: avoid putting the realm twice when decoding snaps fails
  (bsc#1206051).
- ceph: allow ceph.dir.rctime xattr to be updatable (bsc#1206050).
- ceph: fix memory leak in ceph_readdir when note_last_dentry
  returns  error (bsc#1206049).
- ceph: fix inode reference leakage in ceph_get_snapdir()
  (bsc#1206048).
- ceph: do not update snapshot context when there is no new
  snapshot (bsc#1206047).
- ceph: switch netfs read ops to use rreq->inode instead of
  rreq->mapping->host (bsc#1206046).
- ceph: properly handle statfs on multifs setups (bsc#1206045).
- commit 777e847
- btrfs: send: remove unused type parameter to iterate_inode_ref_t
  (bsc#1206036).
- commit 0e9e4f2
- btrfs: send: remove unused found_type parameter to
  lookup_dir_item_inode() (bsc#1206036).
- commit 7f2d376
- blacklist.conf: added 1b2ba3c5616e ("/ceph: flush the mdlog for filesystem sync"/)
- commit a1975bc
- btrfs: send: always use the rbtree based inode ref management
  infrastructure (bsc#1206036).
- commit e503e70
- blacklist.conf: added 5bd76b8de5b7 ("/ceph: fix NULL pointer dereference for req->r_session"/)
- commit 33375e7
- btrfs: send: fix sending link commands for existing file paths
  (bsc#1206036).
- commit 382a30f
- blacklist.conf: added aa1d627207ca ("/ceph: Use kcalloc for allocating multiple elements"/)
- commit 169da79
- blacklist.conf: added 89d43d0551a8 ("/ceph: put the requests/sessions when it fails to alloc memory"/)
- commit e095309
- blacklist.conf: added 0e24421ac431 ("/ceph: fix mdsmap decode when there are MDS's beyond max_mds"/)
- commit 0e95811
- btrfs: send: introduce recorded_ref_alloc and recorded_ref_free
  (bsc#1206036).
- commit f582043
- btrfs: prevent subvol with swapfile from being deleted
  (bsc#1206035).
- commit 17d1de0
- sched: Disable sched domain debugfs creation on ppc64 unless
  sched_verbose is specified (bnc#1205653).
- commit 039564b
- char: tpm: Protect tpm_pm_suspend with locks (git-fixes).
- Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
  (git-fixes).
- commit 0216ffd
- usb: dwc3: gadget: Return -ESHUTDOWN on ep disable (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch.
- commit eede34a
- usb: dwc3: gadget: conditionally remove requests (git-fixes).
- Refresh
  patches.suse/usb-dwc3-gadget-Clear-ep-descriptor-last.patch.
- commit baddb4e
- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
  (git-fixes).
- i2c: npcm7xx: Fix error handling in npcm_i2c_init() (git-fixes).
- pinctrl: single: Fix potential division by zero (git-fixes).
- mmc: sdhci-sprd: Fix no reset data and command after voltage
  switch (git-fixes).
- mmc: mmc_test: Fix removal of debugfs file (git-fixes).
- mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
  (git-fixes).
- mmc: core: Fix ambiguous TRIM and DISCARD arg (git-fixes).
- ASoC: ops: Fix bounds check for _sx controls (git-fixes).
- ALSA: dice: fix regression for Lexicon I-ONIX FW810S
  (git-fixes).
- wifi: wilc1000: validate number of channels (git-fixes).
- wifi: wilc1000: validate length of
  IEEE80211_P2P_ATTR_CHANNEL_LIST attribute (git-fixes).
- wifi: wilc1000: validate length of
  IEEE80211_P2P_ATTR_OPER_CHANNEL attribute (git-fixes).
- wifi: wilc1000: validate pairwise and authentication suite
  offsets (git-fixes).
- ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
  (git-fixes).
- dma-buf: fix racing conflict of dma_heap_add() (git-fixes).
- selftests: mptcp: fix mibit vs mbit mix up (git-fixes).
- Input: soc_button_array - add Acer Switch V 10 to
  dmi_use_low_level_irq[] (git-fixes).
- Input: soc_button_array - add use_low_level_irq module parameter
  (git-fixes).
- Input: goodix - try resetting the controller when no config
  is set (git-fixes).
- Input: synaptics - switch touchpad on HP Laptop 15-da3001TU
  to RMI mode (git-fixes).
- serial: 8250: 8250_omap: Avoid RS485 RTS glitch on
  - >set_termios() (git-fixes).
- tools: iio: iio_generic_buffer: Fix read size (git-fixes).
- iio: pressure: ms5611: fixed value compensation bug (git-fixes).
- ASoC: stm32: dfsdm: manage cb buffers cleanup (git-fixes).
- ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N (git-fixes).
- ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
  (git-fixes).
- net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes).
- platform/x86: hp-wmi: Ignore Smart Experience App event
  (git-fixes).
- platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10
  (SW5-017) (git-fixes).
- platform/x86: asus-wmi: add missing pci_dev_put() in
  asus_wmi_set_xusb2pr() (git-fixes).
- ata: libata-core: do not issue non-internal commands once EH
  is pending (git-fixes).
- arm64/syscall: Include asm/ptrace.h in syscall_wrapper header
  (git-fixes).
- spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk
  for every run (git-fixes).
- mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
  (git-fixes).
- wifi: ath11k: Fix QCN9074 firmware boot on x86 (git-fixes).
- wifi: mac80211: Fix ack frame idr leak when mesh has no route
  (git-fixes).
- wifi: airo: do not assign -1 to unsigned char (git-fixes).
- wifi: mac80211_hwsim: fix debugfs attribute ps with rc table
  support (git-fixes).
- wifi: mac80211: fix memory free error when registering wiphy
  fail (git-fixes).
- audit: fix undefined behavior in bit shift for AUDIT_BIT
  (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the RCA Cambio
  W101 v2 2-in-1 (git-fixes).
- platform/x86: ideapad-laptop: Disable touchpad_switch
  (git-fixes).
- selftests: mptcp: make sendfile selftest work (git-fixes).
- ASoC: fsl_sai: use local device pointer (git-fixes).
- mmc: sdhci-brcmstb: Enable Clock Gating to save power
  (git-fixes).
- mmc: sdhci-brcmstb: Re-organize flags (git-fixes).
- ata: libata-scsi: simplify __ata_scsi_queuecmd() (git-fixes).
- iio: ms5611: Simplify IO callback parameters (git-fixes).
- selftests: mptcp: more stable simult_flows tests (git-fixes).
- commit 4ec7214
- Blacklist io-wq-max_worker-fixes on SP4
  Commit bc369921d670 ("/io-wq: max_worker fixes"/) claims to fix
  2e480058ddc2 ("/io-wq: provide a way to limit max number of workers"/) but
  actually fixes 7a842fb589e3 ("/io-wq: code clean of
  io_wqe_create_worker()"/) which we don't carry in SP4.  Blacklist it to
  silent git-fixes.
  Nevertheless, it is required in SP5. This commit must be reverted there.
- commit 4da02f1
- io-wq: exclusively gate signal based exit on get_signal()
  return (git-fixes).
- commit 0f61b91
- Do not enable CONFIG_ATARI_PARTITION (jsc#PED-1573)
- commit 51c7091
- Fix patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch
  Fixed implicit-function-declaration warning when
  swap is disabled (bsc#1205993).
- commit 2816166
- hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
  (git-fixes).
- hwmon: (coretemp) Check for null before removing sysfs attrs
  (git-fixes).
- hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc()
  fails (git-fixes).
- hwmon: (i5500_temp) fix missing pci_disable_device()
  (git-fixes).
- hwmon: (ina3221) Fix shunt sum critical calculation (git-fixes).
- hwmon: (ltc2947) fix temperature scaling (git-fixes).
- ARM: at91: rm9200: fix usb device clock id (git-fixes).
- commit e077c40
- block: Do not reread partition table on exclusively open device
  (bsc#1190969).
- commit e522e07
- Update patch reference for ATM fix (CVE-2022-3635 bsc#1204631)
- commit 7ef6216
- Move upstreamed i915 fix into sorted section
- commit 8ee5ebf
- x86/hyperv: Update 'struct hv_enlightened_vmcs' definition
  (git-fixes).
- x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
  (git-fixes).
- commit 86dd4ce
- net: ethernet: renesas: ravb: Fix promiscuous mode after system
  resumed (git-fixes).
- net: mdiobus: fix unbalanced node reference count (git-fixes).
- wifi: mac8021: fix possible oob access in
  ieee80211_get_rate_duration (git-fixes).
- wifi: cfg80211: don't allow multi-BSSID in S1G (git-fixes).
- wifi: cfg80211: fix buffer overflow in elem comparison
  (git-fixes).
- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer
  type (git-fixes).
- net: wwan: iosm: fix kernel test robot reported error
  (git-fixes).
- net: ethernet: nixge: fix NULL dereference (git-fixes).
- net: ethernet: ti: am65-cpsw: fix error handling in
  am65_cpsw_nuss_probe() (git-fixes).
- e100: Fix possible use after free in e100_xmit_prepare
  (git-fixes).
- fm10k: Fix error handling in fm10k_init_module() (git-fixes).
- net: phy: fix null-ptr-deref while probe() failed (git-fixes).
- can: m_can: Add check for devm_clk_get (git-fixes).
- can: m_can: pci: add missing m_can_class_free_dev() in
  probe/remove methods (git-fixes).
- can: etas_es58x: es58x_init_netdev(): free netdev when
  register_candev() (git-fixes).
- can: cc770: cc770_isa_probe(): add missing free_cc770dev()
  (git-fixes).
- can: sja1000_isa: sja1000_isa_probe(): add missing
  free_sja1000dev() (git-fixes).
- Revert "/net: phy: meson-gxl: improve link-up behavior"/
  (git-fixes).
- commit 225e8fd
- net: stmmac: work around sporadic tx issue on link-up
  (git-fixes).
- commit e5a3408
- KVM: x86/mmu: Fix race condition in direct_page_fault
  (bsc#1205882, CVE-2022-45869).
- commit e2a86d6
- Add support for enabling livepatching related packages on -RT (jsc#PED-1706)
- commit 9d41244
- blacklist.conf: faeture, not fix
- commit 8c4e5cb
- blacklist.conf: kABI
- commit e518f66
- blacklist.conf: misattributed
- commit dd8dac1
- blacklist.conf: kABI
- commit 267578b
- blacklist.conf: kABI
- commit ca10017
- mac80211: radiotap: Use BIT() instead of shifts (git-fixes).
- commit fa4dbfe
- char: xillybus: Fix trivial bug with mutex (bsc#1205764
  CVE-2022-45888).
- char: xillybus: Prevent use-after-free due to race condition
  (bsc#1205764 CVE-2022-45888).
- commit 8d88aac
- platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
  (jsc#PED-2684 bsc#1205683).
- commit a6ac9d8
- Refresh patches.suse/ibmvnic-Properly-dispose-of-all-skbs-during-a-failov.patch.
  Fix metadata
- commit f4fe6e0
- ibmvnic: Free rwi on reset success (bsc#1184350 ltc#191533
  git-fixes).
- commit 9f37b44
- config: arm64: Fix Freescale LPUART dependency (boo#1204063)
  Commit 8d7f37c61a07 inserted CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
  but forgot to change CONFIG_SERIAL_FSL_LPUART=m to =y as dependency,
  as the upstream Kconfig appears to be missing it for this driver.
- commit c1cdcc5
- blacklist.conf: kABI
- commit 27ebcbb
- Move upstreamed input patch into sorted section (bsc#1190256)
- commit 32c618e
- usb: dwc3: gadget: Clear ep descriptor last (git-fixes).
- commit 17b7c9d
- blacklist.conf: kABI
- commit 3301053
- usb: xhci-mtk: check boundary before check tt (git-fixes).
- commit 401f88b
- usb: xhci-mtk: update fs bus bandwidth by bw_budget_table
  (git-fixes).
- commit bfe9566
- xen/pcpu: fix possible memory leak in register_pcpu()
  (git-fixes).
- commit dab6b8a
- x86/entry: Work around Clang __bdos() bug (git-fixes).
- commit e06d1d8
- xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
  (git-fixes).
- commit ec4c7d4
- x86/Xen: streamline (and fix) PV CPU enumeration (git-fixes).
- commit eddf207
- init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
  (git-fixes).
- commit 9e93e06
- io_uring: fix possible poll event lost in multi shot mode
  (git-fixes).
- commit 2b11ccf
- io-wq: ensure we exit if thread group is exiting (git-fixes).
- io_uring: fix missing sigmask restore in io_cqring_wait()
  (git-fixes).
- io_uring: pin SQPOLL data before unlocking ring lock
  (git-fixes).
- io_uring: drop ctx->uring_lock before acquiring sqd->lock
  (git-fixes).
- io_uring: fix missing mb() before waitqueue_active (git-fixes).
- commit 83b832a
- cifs: fix missing unlock in cifs_file_copychunk_range()
  (git-fixes).
- commit c1df133
- cifs: Use after free in debug code (git-fixes).
- commit 64acc9c
- cifs: add check for returning value of SMB2_set_info_init
  (git-fixes).
- commit 98fbee7
- cifs: Fix wrong return value checking when GETFLAGS (git-fixes).
- commit 70eda18
- cifs: add check for returning value of SMB2_close_init
  (git-fixes).
- commit f80dd26
- cifs: Fix connections leak when tlink setup failed (git-fixes).
- commit 173646f
- KVM: x86: Retry page fault if MMU reload is pending and root
  has no sp (bsc#1205744).
- commit 2631fac
- drm/i915: fix TLB invalidation for Gen12 video and compute
  engines (CVE-2022-4139 bsc#1205700).
- commit 80818ce
- Refresh patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch (CVE-2022-3424 bsc#1204166)
  Taken from v10 patch in char-misc subsystem tree
- commit 70dae18
- Update
  patches.suse/HID-roccat-Fix-use-after-free-in-roccat_read.patch
  (bsc#1203960 CVE-2022-41850).
- commit 94bd71f
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).
- v3 of "/PCI: hv: Only reuse existing IRTE allocation for Multi-MSI"/
- scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes).
- commit a5fb15b
- Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934 bsc#1205796).
- commit 966bbc0
- usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1 (git-fixes).
- usb: dwc3: exynos: Fix remove() function (git-fixes).
- usb: cdnsp: Fix issue with Clear Feature Halt Endpoint
  (git-fixes).
- iio: core: Fix entry not deleted when
  iio_register_sw_trigger_type() fails (git-fixes).
- iio: light: rpr0521: add missing Kconfig dependencies
  (git-fixes).
- iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
  (git-fixes).
- iio: health: afe4403: Fix oob read in afe4403_read_raw
  (git-fixes).
- iio: light: apds9960: fix wrong register for gesture gain
  (git-fixes).
- scripts/faddr2line: Fix regression in name resolution on ppc64le
  (git-fixes).
- commit 45d3e4c
- x86/kexec: Fix double-free of elf header buffer (bsc#1205567).
- commit 0c767bc
- Move upstreamed sound and WiFi patches into sorted section
- commit 5e6ff3d
- drm/amd/display: Add HUBP surface flip interrupt handler
  (git-fixes).
- USB: serial: option: add u-blox LARA-L6 modem (git-fixes).
- USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes).
- USB: serial: option: remove old LARA-R6 PID (git-fixes).
- USB: serial: option: add Fibocom FM160 0x0111 composition
  (git-fixes).
- USB: serial: option: add Sierra Wireless EM9191 (git-fixes).
- usb: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes).
- usb: cdns3: host: fix endless superspeed hub port reset
  (git-fixes).
- USB: bcma: Make GPIO explicitly optional (git-fixes).
- serial: 8250_lpss: Configure DMA also w/o DMA filter
  (git-fixes).
- docs: update mediator contact information in CoC doc
  (git-fixes).
- ALSA: usb-audio: Drop snd_BUG_ON() from
  snd_usbmidi_output_open() (git-fixes).
- mmc: sdhci-pci-o2micro: fix card detect fail issue caused by
  CD# debounce timeout (git-fixes).
- ACPI: x86: Add another system to quirk list for forcing
  StorageD3Enable (git-fixes).
- i2c: i801: add lis3lv02d's I2C address for Vostro 5568
  (git-fixes).
- i2c: tegra: Allocate DMA memory for DMA engine (git-fixes).
- drm/imx: imx-tve: Fix return type of
  imx_tve_connector_mode_valid (git-fixes).
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (git-fixes).
- ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[] (git-fixes).
- ASoC: codecs: jz4725b: Fix spelling mistake "/Sourc"/ -> "/Source"/,
  "/Routee"/ -> "/Route"/ (git-fixes).
- ASoC: codecs: jz4725b: fix capture selector naming (git-fixes).
- ASoC: codecs: jz4725b: use right control for Capture Volume
  (git-fixes).
- ASoC: codecs: jz4725b: fix reported volume for Master ctl
  (git-fixes).
- ASoC: codecs: jz4725b: add missed Line In power control bit
  (git-fixes).
- ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
  (git-fixes).
- ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
  (git-fixes).
- ASoC: rt1019: Fix the TDM settings (git-fixes).
- ASoC: mt6660: Keep the pm_runtime enables before component
  stuff in mt6660_i2c_probe (git-fixes).
- selftests/intel_pstate: fix build for ARCH=x86_64 (git-fixes).
- wifi: wext: use flex array destination for memcpy() (git-fixes).
- docs, kprobes: Fix the wrong location of Kprobes (git-fixes).
- docs/core-api: expand Fedora instructions for GCC plugins
  (git-fixes).
- mtd: spi-nor: intel-spi: Disable write protection only if asked
  (git-fixes).
- commit 26e07a5
- io_uring: ensure IORING_REGISTER_IOWQ_MAX_WORKERS works with
  SQPOLL (git-fixes).
- commit 8665d84
- Refresh
  patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch.
- commit 4ec24fa
- regulator: twl6030: re-add TWL6032_SUBCLASS (git-fixes).
- regulator: core: fix UAF in destroy_regulator() (git-fixes).
- regulator: core: fix kobject release warning and memory leak
  in regulator_register() (git-fixes).
- nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage
  as dirty (git-fixes).
- ASoC: max98373: Add checks for devm_kcalloc (git-fixes).
- ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
  (git-fixes).
- net: thunderx: Fix the ACPI memory leak (git-fixes).
- nfc: st-nci: fix incorrect sizing calculations in
  EVT_TRANSACTION (git-fixes).
- nfc: st-nci: fix memory leaks in EVT_TRANSACTION (git-fixes).
- nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
  (git-fixes).
- arcnet: fix potential memory leak in com20020_probe()
  (git-fixes).
- NFC: nci: fix memory leak in nci_rx_data_packet() (git-fixes).
- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
  (git-fixes).
- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
  (git-fixes).
- nfc: nfcmrvl: Fix potential memory leak in
  nfcmrvl_i2c_nci_send() (git-fixes).
- macsec: Fix invalid error code set (git-fixes).
- nfc/nci: fix race with opening and closing (git-fixes).
- arm64: dts: rockchip: lower rk3399-puma-haikou SD controller
  clock frequency (git-fixes).
- arm64: dts: rockchip: add enable-strobe-pulldown to emmc phy
  on nanopi4 (git-fixes).
- ARM: dts: am335x-pcm-953: Define fixed regulators in root node
  (git-fixes).
- ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
  (git-fixes).
- ARM: mxs: fix memory leak in mxs_machine_init() (git-fixes).
- bus: sunxi-rsb: Support atomic transfers (git-fixes).
- bus: sunxi-rsb: Remove the shutdown callback (git-fixes).
- ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
  (git-fixes).
- commit 39ef4db
- l2tp: Serialize access to sk_user_data with sk_callback_lock
  (bsc#1205711 CVE-2022-4129).
- commit ad37086
- Update metadata references
- commit a01d008
- RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (git-fixes)
- commit 396a739
- RDMA/core: Fix null-ptr-deref in ib_core_cleanup() (git-fixes)
- commit 981cb44
- RDMA/hns: Disable local invalidate operation (git-fixes)
- commit 90ecfab
- IB/hfi1: Correctly move list in sc_disable() (git-fixes)
- commit fa439f0
- RDMA/cma: Use output interface for net_dev check (git-fixes)
- commit 568074d
- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers (git-fixes)
- commit 569a9cb
- RDMA/cm: Use SLID in the work completion as the DLID in responder side (git-fixes)
- commit e86643f
- RDMA/irdma: Use s/g array in post send only when its valid (git-fixes)
- commit 6692dc0
- RDMA/mlx5: Set local port to one when accessing counters (git-fixes)
- commit 9acd436
- RDMA/hns: Remove the num_qpc_timer variable (git-fixes)
- commit 89b5b80
- RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift (git-fixes)
- commit c586fc0
- RDMA/hns: Fix supported page size (git-fixes)
- commit 64653d9
- RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg (git-fixes)
- commit 78022ca
- RDMA/rxe: Limit the number of calls to each tasklet (git-fixes)
- commit 37d447b
- RDMA/hfi1: fix potential memory leak in setup_base_ctxt() (git-fixes)
- commit ba2976b
- RDMA/hns: Fix incorrect clearing of interrupt status register (git-fixes)
- commit 97ffea6
- RDMA/rtrs-srv: Fix modinfo output for stringify (git-fixes)
- commit 46a2a2b
- RDMA/rxe: Remove useless pkt parameters (git-fixes)
- commit 06b2d37
- RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes)
- commit 7ec3772
- RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes)
- commit ba8caf3
- RDMA/hfi1: Prevent use of lock before it is initialized (git-fixes)
- commit b510b17
- RDMA/hns: Use hr_reg_xxx() instead of remaining roce_set_xxx() (git-fixes)
- commit 6c11e07
- RDMA/hns: Remove the num_cqc_timer variable (git-fixes)
- commit ed86cd6
- RDMA/hns: Correct the type of variables participating in the shift operation (git-fixes)
- commit cecc570
- RDMA/hns: Replace tab with space in the right-side comments (git-fixes)
- commit 4c89a77
- RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core() (git-fixes)
- commit 40de52c
- RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes)
- commit 36c1898
- RDMA/hns: Remove magic number (git-fixes)
- commit 014def9
- KVM: s390: pv: don't allow userspace to set the clock under PV
  (git-fixes).
- KVM: s390: Add a routine for setting userspace CPU state
  (git-fixes jsc#PED-611).
- KVM: s390: Simplify SIGP Set Arch handling (git-fixes
  jsc#PED-611).
- commit c226df2
- Update patch references for Bluetooth fixes (CVE-2022-42896 bsc#1205709 CVE-2022-42895 bsc#1205705)
- commit 30ec8de
- spi: tegra210-quad: Fix duplicate resource error (git-fixes).
- spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
  (git-fixes).
- spi: spi-imx: Fix spi_bus_clk if requested clock is higher
  than input clock (git-fixes).
- commit 019145b
- blacklist.conf: duplicate
- commit 5eaee0f
- blacklist.conf: duplicate
- commit d84acf3
- blacklist.conf: duplicate
- commit 5ea51bc
- blacklist.conf: duplicate
- commit f3d467e
- scsi: zfcp: Fix double free of FSF request when qdio send fails
  (git-fixes).
- s390: fix nospec table alignments (git-fixes).
- KVM: s390: pv: leak the topmost page table when destroy fails
  (git-fixes).
- commit 378329e
- xfs: reserve quota for target dir expansion when renaming files
  (bsc#1205679).
- commit d93b22e
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1205671
  CVE-2022-41858).
- commit 99b5127
- dm: remove unnecessary assignment statement in alloc_dev()
  (git-fixes).
- md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
  (git-fixes).
- md/raid5: Ensure stripe_fill happens on non-read IO with journal
  (git-fixes).
- commit 79ca470
- md: Replace snprintf with scnprintf (git-fixes, bsc#1164051).
- Replace the in-house patch by the above upstream version,
  patches.suse/md-raid0-fix-buffer-overflow-at-debug-print.patch.
- commit e122ea5
- dm: return early from dm_pr_call() if DM device is suspended
  (git-fixes).
- dm thin: fix use-after-free crash in
  dm_sm_register_threshold_callback (git-fixes).
- dm raid: fix accesses beyond end of raid member array
  (git-fixes).
- dm mirror log: clear log bits up to BITS_PER_LONG boundary
  (git-fixes).
- dm era: commit metadata in postsuspend after worker stops
  (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm stats: add cond_resched when looping over entries
  (git-fixes).
- dm integrity: fix memory corruption when tag_size is less than
  digest size (git-fixes).
- dm: fix double accounting of flush with data (git-fixes).
- dm: interlock pending dm_io and dm_wait_for_bios_completion
  (git-fixes).
- dm: properly fix redundant bio-based IO accounting (git-fixes).
- dm: revert partial fix for redundant bio-based IO accounting
  (git-fixes).
- dm btree remove: fix use after free in rebalance_children()
  (git-fixes).
- commit 6214ae1
- blacklist.conf: add non-backport git-fixes commit
- commit 054a1a9
- NFSD: Cap rsize_bop result based on send buffer size
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv3 READ
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv2 READ
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv3 READDIR
  (bsc#1205128 CVE-2022-43945).
- NFSD: Protect against send buffer overflow in NFSv2 READDIR
  (bsc#1205128 CVE-2022-43945).
- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128
  CVE-2022-43945).
- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
  (bsc#1205128 CVE-2022-43945).
- commit dd4f720
- xfs: reserve quota for dir expansion when linking/unlinking
  files (bsc#1205616).
- commit 1330e05
- add another bug reference to some hyperv changes (bsc#1205617).
- commit 0b5e3d4
- net/smc: kABI workarounds for struct smc_sock (git-fixes).
- commit d9f52e8
- blacklist.conf: kABI
- commit f550bb4
- tracing: kprobe: Fix potential null-ptr-deref on trace_array
  in kprobe_event_gen_test_exit() (git-fixes).
- commit dc34c13
- tracing: kprobe: Fix potential null-ptr-deref on
  trace_event_file in kprobe_event_gen_test_exit() (git-fixes).
- commit 23caa81
- tracing: Fix wild-memory-access in register_synth_event()
  (git-fixes).
- commit 9bbef30
- tracing: Fix memory leak in test_gen_synth_cmd() and
  test_empty_synth_event() (git-fixes).
- commit 68dace2
- ftrace: Fix null pointer dereference in ftrace_add_mod()
  (git-fixes).
- commit 2e9b117
- ring_buffer: Do not deactivate non-existant pages (git-fixes).
- commit 0458d7a
- ftrace: Optimize the allocation for mcount entries (git-fixes).
- commit 5b2b25a
- ftrace: Fix the possible incorrect kernel message (git-fixes).
- commit 7323c8c
- tracing: Fix memory leak in tracing_read_pipe() (git-fixes).
- commit 690c08a
- net/smc: kABI workarounds for struct smc_link (git-fixes).
- commit 0cbe94a
- ring-buffer: Include dropped pages in counting dirty patches
  (git-fixes).
- commit 11920bc
- blacklist.conf: duplicate
- commit ddd82f9
- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395).
- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch.
- commit aec526a
- blacklist.conf: duplicate
- commit dcdcbbd
- MIPS: Loongson: Use hwmon_device_register_with_groups() to
  register hwmon (git-fixes).
- commit 16f21a3
- tracing/ring-buffer: Have polling block on watermark
  (git-fixes).
- commit 5c3e4d5
- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn()
  as static (bsc#1194869).
- commit 02a3582
- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes).
- commit f98b221
- blacklist.conf: kABI
- commit 431bd9c
- blacklist.conf: duplicate
- commit 53c7bfc
- platform/x86/intel: hid: add quirk to support Surface Go 3
  (git-fixes).
- commit 23ccaa2
- blacklist.conf: too intrusive
- commit 67ad270
- powerpc/boot: Explicitly disable usage of SPE instructions
  (bsc#1156395).
- commit 7c94cdb
- blacklist.conf: Add fixes for unsupported platforms
- commit 10ca02b
- net: smsc95xx: add support for Microchip EVB-LAN8670-USB
  (git-fixes).
- commit af40ba9
- Update patch reference for rtl8712 driver fix (CVE-2022-4095 bsc#1205514)
- commit 67f2ad4
- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back
  (git-fixes).
- commit b693ef6
- usb: smsc: use eth_hw_addr_set() (git-fixes).
- commit 67dd1e9
- powerpc/64: Fix build failure with allyesconfig in
  book3s_64_entry.S (bsc#1194869).
- commit 6d56eff
- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch:
  (bsc#1205521).
- commit a75b0e8
- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
  (git-fixes).
- commit c6c293f
- ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
  (git-fixes).
- commit 287b2ba
- Input: i8042 - fix leaking of platform device on module removal
  (git-fixes).
- Input: iforce - invert valid length check when fetching device
  IDs (git-fixes).
- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
  (git-fixes).
- drm/drv: Fix potential memory leak in drm_dev_init()
  (git-fixes).
- drm/panel: simple: set bpc field for logic technologies displays
  (git-fixes).
- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
  (git-fixes).
- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).
- usb: typec: mux: Enter safe mode only when pins need to be
  reconfigured (git-fixes).
- Revert "/usb: dwc3: disable USB core PHY management"/ (git-fixes).
- serial: 8250: Flush DMA Rx on RLSI (git-fixes).
- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
  (git-fixes).
- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
  (git-fixes).
- Revert "/tty: n_gsm: replace kicktimer with delayed_work"/
  (git-fixes).
- Revert "/tty: n_gsm: avoid call of sleeping functions from
  atomic context"/ (git-fixes).
- serial: imx: Add missing .thaw_noirq hook (git-fixes).
- tty: serial: fsl_lpuart: don't break the on-going transfer
  when global reset (git-fixes).
- serial: 8250: omap: Flush PM QOS work on remove (git-fixes).
- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in
  omap8250_remove() (git-fixes).
- serial: 8250_omap: remove wait loop from Errata i202 workaround
  (git-fixes).
- firmware: coreboot: Register bus in module init (git-fixes).
- slimbus: stream: correct presence rate frequencies (git-fixes).
- parport_pc: Avoid FIFO port location truncation (git-fixes).
- siox: fix possible memory leak in siox_device_add() (git-fixes).
- misc/vmw_vmci: fix an infoleak in
  vmci_host_do_receive_datagram() (git-fixes).
- speakup: fix a segfault caused by switching consoles
  (git-fixes).
- iio: adc: at91_adc: fix possible memory leak in
  at91_adc_allocate_trigger() (git-fixes).
- iio: adc: mp2629: fix potential array out of bound access
  (git-fixes).
- iio: adc: mp2629: fix wrong comparison of channel (git-fixes).
- iio: pressure: ms5611: changed hardcoded SPI speed to value
  limited (git-fixes).
- iio: trigger: sysfs: fix possible memory leak in
  iio_sysfs_trig_init() (git-fixes).
- ASoC: tas2764: Fix set_tdm_slot in case of single slot
  (git-fixes).
- ASoC: tas2770: Fix set_tdm_slot in case of single slot
  (git-fixes).
- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes).
- mmc: sdhci-pci: Fix possible memory leak caused by missing
  pci_dev_put() (git-fixes).
- mmc: core: properly select voltage range without power cycle
  (git-fixes).
- commit 5d6506d
- net/smc: Fix possible leaked pernet namespace in smc_init()
  (git-fixes).
- net/smc: Fix an error code in smc_lgr_create() (git-fixes).
- net/smc: Fix possible access to freed memory in link clear
  (git-fixes).
- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes).
- net/smc: Only save the original clcsock callback functions
  (git-fixes).
- net/smc: Fix sock leak when release after smc_shutdown()
  (git-fixes).
- net/smc: send directly on setting TCP_NODELAY (git-fixes).
- net/smc: Send directly when TCP_CORK is cleared (git-fixes).
- net/smc: Avoid overwriting the copies of clcsock callback
  functions (git-fixes).
- net/smc: Forward wakeup to smc socket waitqueue after fallback
  (git-fixes).
- commit a5aa4ad
- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes).
- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes).
- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes).
- Drivers: hv: fix repeated words in comments (git-fixes).
- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes).
- drm/hyperv: Add ratelimit on error message (git-fixes).
- scsi: storvsc: remove an extraneous "/to"/ in a comment (git-fixes).
- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes).
- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes).
- Drivers: hv: vmbus: Fix kernel-doc (git-fixes).
- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes).
- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes).
- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes).
- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes).
- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes).
- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes).
- Drivers: hv: remove duplicate word in a comment (git-fixes).
- tools: hv: Remove an extraneous "/the"/ (git-fixes).
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes).
- Drivers: hv: Fix syntax errors in comments (git-fixes).
- scsi: storvsc: Fix typo in comment (git-fixes).
- Drivers: hv: vmbus: fix typo in comment (git-fixes).
- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes).
- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes).
- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes).
- hv_sock: Add validation for untrusted Hyper-V values (git-fixes).
- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes).
- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes).
- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes).
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes).
- net: hyperv: remove use of bpf_op_t (git-fixes).
- commit 5a5a746
- Update kabi files. Update using the released November MU kernel
  5.14.21-150400.24.33.2
- commit b0daa6c
- sched: Clear ttwu_pending after enqueue_task() (git fixes
  (sched/core)).
- commit 8216675
- soc: imx8m: Enable OCOTP clock before reading the register
  (git-fixes).
- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes).
- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes).
- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes).
- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are
  allowed (git-fixes).
- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes
  are allowed (git-fixes).
- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO
  modes are allowed (git-fixes).
- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are
  allowed (git-fixes).
- net: thunderbolt: Fix error handling in tbnet_init()
  (git-fixes).
- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes).
- bridge: switchdev: Fix memory leaks when changing VLAN protocol
  (git-fixes).
- net: phy: marvell: add sleep time after enabling the loopback
  bit (git-fixes).
- mISDN: fix misuse of put_device() in mISDN_register_device()
  (git-fixes).
- mISDN: fix possible memory leak in mISDN_dsp_element_register()
  (git-fixes).
- commit f0f96f8
- soundwire: intel: Initialize clock stop timeout (bsc#1205507).
- commit ed7ad85
- io_uring: fix io_timeout_remove locking (git-fixes).
- io_uring: correct __must_hold annotation (git-fixes).
- commit afa1999
- Update metadata references
- commit 48537d5
- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes).
- commit 64aefe3
- KVM: SVM: retrieve VMCB from assembly (git-fixes).
- commit fdd0aa2
- blk-mq: Properly init requests from blk_mq_alloc_request_hctx()
  (git-fixes).
- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes).
- blk-wbt: call rq_qos_add() after wb_normal is initialized
  (git-fixes).
- block: blk_queue_enter() / __bio_queue_enter() must return
  - EAGAIN for nowait (git-fixes).
- blk-mq: fix io hung due to missing commit_rqs (git-fixes).
- block/rnbd-srv: Set keep_id to true after mutex_trylock
  (git-fixes).
- blktrace: Trace remapped requests correctly (git-fixes).
- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is
  created (git-fixes).
- block: add bio_start_io_acct_time() to control start_time
  (git-fixes).
- blk-cgroup: fix missing put device in error path from
  blkg_conf_pref() (git-fixes).
- commit 58eed28
- nbd: Fix incorrect error handle when first_minor is illegal
  in nbd_dev_add (git-fixes).
- Refresh for the above change,
  patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch.
- commit 8281951
- KVM: SVM: adjust register allocation for __svm_vcpu_run()
  (git-fixes).
- commit 7b25718
- KVM: SVM: replace regs argument of __svm_vcpu_run() with
  vcpu_svm (git-fixes).
- commit 7867341
- KVM: x86: use a separate asm-offsets.c file (git-fixes).
- commit 0602ab1
- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
  (git-fixes).
- commit 499c3ca
- drm/amdkfd: Migrate in CPU page fault use current mm
  (git-fixes).
- commit f476661
- pinctrl: devicetree: fix null pointer dereferencing in
  pinctrl_dt_to_map (git-fixes).
- pinctrl: rockchip: list all pins in a possible mux route for
  PX30 (git-fixes).
- platform/surface: aggregator: Do not check for repeated
  unsequenced packets (git-fixes).
- platform/x86/intel: pmc: Don't unconditionally attach Intel
  PMC when virtualized (git-fixes).
- arm64: efi: Fix handling of misaligned runtime regions and
  drop warning (git-fixes).
- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
  (git-fixes).
- nilfs2: fix use-after-free bug of ns_writer on remount
  (git-fixes).
- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes).
- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
  (git-fixes).
- ALSA: hda: fix potential memleak in 'add_widget_node'
  (git-fixes).
- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes).
- ALSA: usb-audio: Add DSD support for Accuphase DAC-60
  (git-fixes).
- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes).
- ALSA: hda/hdmi - enable runtime pm for more AMD display audio
  (git-fixes).
- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes).
- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes).
- wifi: ath11k: avoid deadlock during regulatory update in
  ath11k_regd_update() (git-fixes).
- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
  (git-fixes).
- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
  (git-fixes).
- thunderbolt: Add DP OUT resource when DP tunnel is discovered
  (git-fixes).
- drm/amdkfd: handle CPU fault on COW mapping (git-fixes).
- drm/amdkfd: avoid recursive lock in migrations back to RAM
  (git-fixes).
- commit 438c140
- KVM: x86: Treat #DBs from the emulator as fault-like (code
  and DR7.GD=1) (git-fixes).
- commit 89491ed
- KVM: x86: Report error when setting CPUID if Hyper-V allocation
  fails (git-fixes).
- commit 335e5aa
- virtio-blk: Use blk_validate_block_size() to validate block size
  (git-fixes).
- block: drop unused includes in <linux/genhd.h> (git-fixes).
- commit a549255
- blacklist.conf: add commits suggested by git-fixes which won't be backported
- commit d1fe12d
- KVM: SVM: Disable SEV-ES support if MMIO caching is disable
  (git-fixes).
- commit d6a15a7
- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init()
  (git-fixes).
- commit ce66979
- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff
  it exists (git-fixes).
- commit 3387324
- KVM: VMX: Add helper to check if the guest PMU has
  PERF_GLOBAL_CTRL (git-fixes).
- commit 1b36b28
- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if
  there's no vPMU (git-fixes).
- commit 3ada3ae
- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566
  bsc#1204405).
- commit f7cc985
- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567
  bsc#1204414).
- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567
  bsc#1204414).
- commit 654a4f7
- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}()
  (git-fixes).
- commit 7218ba7
- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled
  for L1 (git-fixes).
- commit b0f3ab9
- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in
  kvm_pv_kick_cpu_op() (git-fixes).
- commit 81fd9e6
- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
  (git-fixes).
- commit 1a1eab3
- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS
  is supported (git-fixes).
- commit e7e1382
- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes).
- commit 5f6bf6f
- KVM: x86/svm: Account for family 17h event renumberings in
  amd_pmc_perf_hw_id (git-fixes).
- commit e3ae104
- KVM: x86: avoid loading a vCPU after .vm_destroy was called
  (git-fixes).
- commit 29af845
- KVM: Move wiping of the kvm->vcpus array to common code
  (git-fixes).
- commit 9720dc5
- s390/pci: add missing EX_TABLE entries to
  __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427
  LTC#200502).
- s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
  (bsc#1205427 LTC#200502).
- s390/uaccess: add missing EX_TABLE entries to __clear_user(),
  copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc()
  and __strnlen_user() (bsc#1205428 LTC#200501).
- commit ad7cfae
- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes).
- dmaengine: at_hdmac: Check return code of
  dma_async_device_register (git-fixes).
- dmaengine: at_hdmac: Fix impossible condition (git-fixes).
- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
  (git-fixes).
- dmaengine: at_hdmac: Fix completion of unissued descriptor in
  case of errors (git-fixes).
- dmaengine: at_hdmac: Fix descriptor handling when issuing it
  to hardware (git-fixes).
- spi: stm32: Print summary 'callbacks suppressed' message
  (git-fixes).
- mmc: sdhci-esdhc-imx: use the correct host caps for
  MMC_CAP_8_BIT_DATA (git-fixes).
- drm/i915/dmabuf: fix sg_table handling in map_dma_buf
  (git-fixes).
- drm/vc4: Fix missing platform_unregister_drivers() call in
  vc4_drm_register() (git-fixes).
- nilfs2: replace WARN_ONs by nilfs_error for checkpoint
  acquisition failure (git-fixes).
- commit f7fc242
- dmaengine: at_hdmac: Fix concurrency over the active list
  (git-fixes).
- dmaengine: at_hdmac: Free the memset buf without holding the
  chan lock (git-fixes).
- dmaengine: at_hdmac: Fix concurrency over descriptor
  (git-fixes).
- dmaengine: at_hdmac: Fix concurrency problems by removing
  atc_complete_all() (git-fixes).
- dmaengine: at_hdmac: Protect atchan->status with the channel
  lock (git-fixes).
- dmaengine: at_hdmac: Do not call the complete callback on
  device_terminate_all (git-fixes).
- dmaengine: at_hdmac: Fix premature completion of desc in
  issue_pending (git-fixes).
- dmaengine: at_hdmac: Start transfer for cyclic channels in
  issue_pending (git-fixes).
- dmaengine: at_hdmac: Don't start transactions at tx_submit level
  (git-fixes).
- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes).
- commit 718fc6d
- KVM: x86/pmu: Update AMD PMC sample period to fix guest
  NMI-watchdog (git-fixes).
- commit d582f6e
- ata: libata-transport: fix error handling in ata_tdev_add()
  (git-fixes).
- ata: libata-transport: fix error handling in ata_tlink_add()
  (git-fixes).
- ata: libata-transport: fix error handling in ata_tport_add()
  (git-fixes).
- ata: libata-transport: fix double ata_host_put() in
  ata_tport_add() (git-fixes).
- dmaengine: ti: k3-udma-glue: fix memory leak when register
  device fail (git-fixes).
- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
  (git-fixes).
- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes).
- commit 3e58402
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- commit d022167
- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses
  (git-fixes).
- commit af8969b
- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits
  (git-fixes).
- commit 4c10c2f
- x86/futex: Remove .fixup usage (git-fixes).
- commit 687839d
- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy
  Book Pro 360 (bsc#1205100).
- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
  (bsc#1205100).
- commit ca2ce49
- x86/extable: Extend extable functionality (git-fixes).
- commit 28f726d
- x86/microcode/AMD: Apply the patch early on every logical thread
  (bsc#1205264).
- commit 6805cb3
- x86/uaccess: Implement macros for CMPXCHG on user addresses
  (git-fixes).
- commit 680ab7c
- Kconfig: Add option for asm goto w/ tied outputs to workaround
  clang-13 bug (git-fixes).
- Refresh config.
- commit 7888244
- KVM: x86/pmu: Fix and isolate TSX-specific performance event
  logic (git-fixes).
- commit e13feb1
- kABI: Fix kABI after "/KVM: x86/pmu: Use different raw event
  masks for AMD and Intel"/ (git-fixes).
- commit d086901
- KVM: x86/pmu: Use different raw event masks for AMD and Intel
  (git-fixes).
- commit fd5bd7c
- xen/gntdev: Accommodate VMA splitting (git-fixes).
- commit 0745691
- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic
  path (git-fixes).
- commit bc980a8
- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap
  (git-fixes).
- commit d3e6160
- blacklist.conf: add fcb732d8f8cf ("/KVM: x86/xen: Fix runstate
  updates to be atomic when preempting vCPU"/)
- commit d42ecb5
- blacklist.conf: add 55749769fe60 ("/KVM: x86: Fix wall clock writes
  in Xen shared_info not to mark page dirty"/)
- commit 08e6ef4
- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes).
- commit a7fc31c
- KVM: x86: emulator: update the emulation mode after CR0 write
  (git-fixes).
- commit f0c4a2c
- KVM: x86: emulator: update the emulation mode after rsm
  (git-fixes).
- commit debb42a
- KVM: x86: emulator: introduce emulator_recalc_and_set_mode
  (git-fixes).
- commit a9da797
- KVM: x86: emulator: em_sysexit should update ctxt->mode
  (git-fixes).
- commit e252f98
- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING
  unavailable (git-fixes).
- commit f452678
- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes).
- commit c7494f8
- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes).
- commit b042017
- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes).
- commit ce5ff67
- KVM: VMX: Drop bits 31:16 when shoving exception error code
  into VMCS (git-fixes).
- commit e0caade
- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch
  Patch (44b3834b2eed5 "/arm64: errata: Remove AES hwcap for COMPAT tasks"/) added
  new workaround identifier. Remove one placeholder to keep kABI intact.
- commit e23b992
- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes)
  Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default
- commit fbe1536
- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes)
- commit c70ddd5
- arm64: fix rodata=full again (git-fixes)
- commit 62260a8
- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602).
- commit 9a9bd27
- scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
  (git-fixes).
- scsi: megaraid_sas: Correct value passed to scsi_device_lookup()
  (git-fixes).
- scsi: qedf: Populate sysfs attributes for vport (git-fixes).
- scsi: mpt3sas: Fix return value check of dma_get_required_mask()
  (git-fixes).
- commit 71fe2f3
- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936).
- commit 6f9a5d3
- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936).
- commit 593da52
- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849).
- commit 4bf905f
- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849).
- commit 41e314e
- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936).
- commit 29ea7f2
- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936).
- commit 07146fb
- intel_idle: Add AlderLake support (jsc#PED-824).
- commit 6094f58
- panic, kexec: make __crash_kexec() NMI safe (git-fixes).
- kexec: turn all kexec_mutex acquisitions into trylocks
  (git-fixes).
- commit 1a14cb1
- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
  (bsc#1205007).
- commit a0ddd6a
- io_uring/af_unix: defer registered files gc to io_uring release
  (bsc#1204228 CVE-2022-2602).
- commit 52299ff
- fuse: add file_modified() to fallocate (bsc#1205332).
- fuse: fix readdir cache race (bsc#1205331).
- commit 75f741e
- netfilter: nfnetlink_osf: fix possible bogus match in
  nf_osf_find() (bsc#1204614).
- commit aa8c5d3
- net: phy: mscc: macsec: clear encryption keys when freeing a
  flow (git-fixes).
- macsec: clear encryption keys from the stack after setting up
  offload (git-fixes).
- macsec: fix detection of RXSCs when toggling offloading
  (git-fixes).
- macsec: fix secy->n_rx_sc accounting (git-fixes).
- macsec: delete new rxsc when offload fails (git-fixes).
- wifi: cfg80211: fix memory leak in query_regdb_file()
  (git-fixes).
- wifi: cfg80211: silence a sparse RCU warning (git-fixes).
- soundwire: qcom: check for outanding writes before doing a read
  (git-fixes).
- soundwire: qcom: reinit broadcast completion (git-fixes).
- phy: ralink: mt7621-pci: add sentinel to quirks table
  (git-fixes).
- phy: stm32: fix an error code in probe (git-fixes).
- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes).
- media: v4l: subdev: Fail graciously when getting try data for
  NULL state (git-fixes).
- media: meson: vdec: fix possible refcount leak in vdec_probe()
  (git-fixes).
- media: dvb-frontends/drxk: initialize err to 0 (git-fixes).
- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
  (git-fixes).
- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes).
- media: rkisp1: Zero v4l2_subdev_format fields in when validating
  links (git-fixes).
- media: rkisp1: Use correct macro for gradient registers
  (git-fixes).
- media: rkisp1: Initialize color space on resizer sink and
  source pads (git-fixes).
- media: rkisp1: Don't pass the quantization to
  rkisp1_csm_config() (git-fixes).
- mtd: parsers: bcm47xxpart: print correct offset on read error
  (git-fixes).
- video/fbdev/stifb: Implement the stifb_fillrect() function
  (git-fixes).
- commit 5883e57
- can: j1939: j1939_send_one(): fix missing CAN header
  initialization (git-fixes).
- can: af_can: fix NULL pointer dereference in can_rx_register()
  (git-fixes).
- hamradio: fix issue of dev reference count leakage in
  bpq_device_event() (git-fixes).
- efi: random: Use 'ACPI reclaim' memory for random seed
  (git-fixes).
- efi: random: reduce seed size to 32 bytes (git-fixes).
- drm/i915/sdvo: Setup DDC fully before output init (git-fixes).
- drm/i915/sdvo: Filter out invalid outputs more sensibly
  (git-fixes).
- drm/rockchip: dsi: Force synchronous probe (git-fixes).
- Bluetooth: L2CAP: Fix attempting to access uninitialized memory
  (git-fixes).
- Bluetooth: L2CAP: Fix accepting connection request for invalid
  SPSM (git-fixes).
- drm/msm/hdmi: fix IRQ lifetime (git-fixes).
- i2c: xiic: Add platform module alias (git-fixes).
- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
  (git-fixes).
- HID: saitek: add madcatz variant of MMO7 mouse device ID
  (git-fixes).
- HID: playstation: add initial DualSense Edge controller support
  (git-fixes).
- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid
  in SRIOV case (git-fixes).
- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes).
- commit 5a3b429
- x86/fpu: Drop fpregs lock before inheriting FPU permissions
  (bnc#1205282).
- commit bbde2ef
- blacklist.conf: cleanup designed to break kABI
- commit e1ca2ce
- blacklist.conf: cleanup designed to break kABI
- commit 3471afe
- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
- commit f29a164
- io_uring: disable polling signalfd pollfree files (CVE-2022-3176
  bsc#1203391).
- commit ff11e05
- blacklist.conf: kABI
- commit 52ff77d
- blacklist.conf: prerequisites would break kABI
- commit 3f3b1f5
- blacklist.conf: this patch would need an inordinary number of
  prerequisites for a race in a corner case
- commit 4987ef8
- blacklist.conf: kABI
- commit 29e4b4e
- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220)
- commit 899a453
- capabilities: fix undefined behavior in bit shift for
  CAP_TO_MASK (git-fixes).
- capabilities: fix potential memleak on error path from
  vfs_getxattr_alloc() (git-fixes).
- commit 9091aa0
- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch
  (bsc#1065729 bsc#1204810 ltc#200162).
- commit ba4e679
- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707)
- commit 3d29636
- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
  (bsc#1156395).
- commit 32de176
- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch.
  Refresh to upstream version of patch.
- commit aba4ad9
- Refresh sorted patches.
- commit 3d3be93
- scsi: ibmvfc: Avoid path failures during live migration
  (bsc#1065729).
- commit 2f0fa7f
- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153).
  Add reference to bsc#1205153.
- commit 08070be
- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes).
- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes).
  Enable CONFIG_ARM64_ERRATUM_2441007, too
- commit 57ef351
- ALSA: usb-audio: Remove redundant workaround for Roland quirk
  (bsc#1205111).
- ALSA: usb-audio: Yet more regression for for the delayed card
  registration (bsc#1205111).
- commit fdb6d05
- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE
  This new form was added in commit b8c86872d1dc (riscv: fix detection of
  toolchain Zicbom support).
- commit e9f2ba6
- tracing: kprobe: Fix memory leak in
  test_gen_kprobe/kretprobe_cmd() (git-fixes).
- commit 4b18e0d
- io-wq: don't retry task_work creation failure on fatal
  conditions (bnc#1205113).
- io-wq: Remove duplicate code in io_workqueue_create()
  (bnc#1205113).
- io-wq: fix silly logic error in io_task_work_match()
  (bnc#1205113).
- io-wq: fix cancellation on create-worker failure (bnc#1205113).
- commit f9f6f38
- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)
- commit 888e01e
- cifs: fix use-after-free on the link name (bsc#1193629).
- commit c8e18d6
- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629).
- commit 3b19f83
- cifs: always iterate smb sessions using primary channel
  (bsc#1193629).
- commit 5cac47b
- cifs: fix use-after-free caused by invalid pointer `hostname`
  (bsc#1193629).
- commit 6bd980d
- cifs: Fix pages leak when writedata alloc failed in
  cifs_write_from_iter() (bsc#1193629).
- commit 4170ae6
- cifs: Fix pages array leak when writedata alloc failed in
  cifs_writedata_alloc() (bsc#1193629).
- commit b7ff361
- Move upstreamed tracing patch into sorted section
- commit c9209ac
- hv_netvsc: Fix race between VF offering and VF association
  message from host (bsc#1204850).
- commit e9c6d7c
- arm64: entry: avoid kprobe recursion (git-fixes).
- Documentation: devres: add missing I2C helper (git-fixes).
- i2c: piix4: Fix adapter not be removed in piix4_remove()
  (git-fixes).
- efi/tpm: Pass correct address to memblock_reserve (git-fixes).
- arm64: dts: juno: Add thermal critical trip points (git-fixes).
- firmware: arm_scmi: Make Rx chan_setup fail on memory errors
  (git-fixes).
- firmware: arm_scmi: Suppress the driver's bind attributes
  (git-fixes).
- arm64: dts: ls208xa: specify clock frequencies for the MDIO
  controllers (git-fixes).
- arm64: dts: ls1088a: specify clock frequencies for the MDIO
  controllers (git-fixes).
- arm64: dts: lx2160a: specify clock frequencies for the MDIO
  controllers (git-fixes).
- dt-bindings: power: gpcv2: add power-domains property
  (git-fixes).
- arm64: dts: imx8: correct clock order (git-fixes).
- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
  (git-fixes).
- commit 9fbcbe8
- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown()
  (git-fixes).
- commit ab97572
- xfs: fix xfs_ifree() error handling to not leak perag ref
  (git-fixes).
- commit 2b17a84
- cifs: update internal module number (bsc#1193629).
- commit 4202154
- cifs: fix memory leaks in session setup (bsc#1193629).
- commit 5c729d0
- cifs: drop the lease for cached directories on rmdir or rename
  (bsc#1193629).
- commit 46e0f22
- smb3: interface count displayed incorrectly (bsc#1193629).
- commit e073a89
- cifs: Fix memory leak when build ntlmssp negotiate blob failed
  (bsc#1193629).
- commit 7afbdb6
- cifs: set rc to -ENOENT if we can not get a dentry for the
  cached dir (bsc#1193629).
- commit 328e60a
- cifs: use LIST_HEAD() and list_move() to simplify code
  (bsc#1193629).
- commit e5c0c94
- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629).
- commit a50e886
- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629).
- commit 45683eb
- cifs: Fix xid leak in cifs_flock() (bsc#1193629).
- commit d234b14
- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629).
- commit f56cd1f
- cifs: Fix xid leak in cifs_create() (bsc#1193629).
- commit a1d5012
- smb3: improve SMB3 change notification support (bsc#1193629).
- commit 8a4313f
- cifs: lease key is uninitialized in two additional functions
  when smb1 (bsc#1193629).
- commit 181d702
- cifs: lease key is uninitialized in smb1 paths (bsc#1193629).
- commit 395fb1f
- smb3: must initialize two ACL struct fields to zero
  (bsc#1193629).
- commit 2dfd980
- cifs: fix double-fault crash during ntlmssp (bsc#1193629).
- commit 958d087
- cifs: fix static checker warning (bsc#1193629).
- commit 6695ea2
- cifs: use ALIGN() and round_up() macros (bsc#1193629).
- commit b4d4efd
- cifs: find and use the dentry for cached non-root directories
  also (bsc#1193629).
- commit 14482fe
- cifs: enable caching of directories for which a lease is held
  (bsc#1193629).
- commit cc4f4c4
- cifs: prevent copying past input buffer boundaries
  (bsc#1193629).
- commit 9130844
- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629).
- commit bdc0943
- cifs: improve symlink handling for smb2+ (bsc#1193629).
- commit 0b6be9d
- smb3: clarify multichannel warning (bsc#1193629).
- commit 96b1224
- cifs: fix skipping to incorrect offset in emit_cached_dirents
  (bsc#1193629).
- commit 6750b0a
- smb3: fix oops in calculating shash_setkey (bsc#1193629).
- commit fdb4064
- cifs: secmech: use shash_desc directly, remove sdesc
  (bsc#1193629).
- commit d652300
- smb3: rename encryption/decryption TFMs (bsc#1193629).
- commit 074ff14
- cifs: replace kfree() with kfree_sensitive() for sensitive data
  (bsc#1193629).
- commit a9c83e0
- cifs: remove initialization value (bsc#1193629).
- commit 650b157
- cifs: Replace a couple of one-element arrays with flexible-array
  members (bsc#1193629).
- commit 2e6a4d1
- smb3: do not log confusing message when server returns no
  network interfaces (bsc#1193629).
- commit fe343ed
- cifs: store a pointer to a fid in the cfid structure instead
  of the struct (bsc#1193629).
- commit 4bc719f
- cifs: improve handlecaching (bsc#1193629).
- commit 460040b
- cifs: Make tcon contain a wrapper structure cached_fids instead
  of cached_fid (bsc#1193629).
- commit 999f1a7
- smb3: add dynamic trace points for tree disconnect
  (bsc#1193629).
- commit c71b282
- Fix formatting of client smbdirect RDMA logging (bsc#1193629).
- commit bc2ae55
- Handle variable number of SGEs in client smbdirect send
  (bsc#1193629).
- commit af0f632
- Reduce client smbdirect max receive segment size (bsc#1193629).
- commit e36b32c
- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629).
- commit 1c625b9
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
  (bsc#1193629).
- commit 174687c
- cifs: destage dirty pages before re-reading them for cache=none
  (bsc#1193629).
- commit 9eab309
- cifs: return correct error in ->calc_signature() (bsc#1193629).
- commit 0ace108
- cifs: misc: fix spelling typo in comment (bsc#1193629).
- commit 0177a68
- cifs: update internal module number (bsc#1193629).
- commit a83e618
- cifs: add missing spinlock around tcon refcount (bsc#1193629).
- commit a915086
- cifs: always initialize struct msghdr smb_msg completely
  (bsc#1193629).
- commit 7ba2dbe
- cifs: don't send down the destination address to sendmsg for
  a SOCK_STREAM (bsc#1193629).
- commit cc67d16
- cifs: revalidate mapping when doing direct writes (bsc#1193629).
- commit 3e6da03
- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629).
- commit 9ad1214
- smb3: use filemap_write_and_wait_range instead of
  filemap_write_and_wait (bsc#1193629).
- commit 569211d
- smb3: fix temporary data corruption in insert range
  (bsc#1193629).
- commit 4153b9f
- smb3: fix temporary data corruption in collapse range
  (bsc#1193629).
- commit e11095d
- smb3: Move the flush out of smb2_copychunk_range() into its
  callers (bsc#1193629).
- commit 7cc3491
- cifs: Add helper function to check smb1+ server (bsc#1193629).
- commit 8d3cf57
- cifs: Use help macro to get the mid header size (bsc#1193629).
- commit 56cfb79
- cifs: Use help macro to get the header preamble size
  (bsc#1193629).
- commit a32d0c7
- cifs: skip extra NULL byte in filenames (bsc#1193629).
- commit 3c2966f
- smb3: missing inode locks in punch hole (bsc#1193629).
- commit d5ef2ce
- smb3: missing inode locks in zero range (bsc#1193629).
- commit 67739d5
- cifs: move from strlcpy with unused retval to strscpy
  (bsc#1193629).
- commit 1545859
- cifs: Fix memory leak on the deferred close (bsc#1193629).
- commit 0e66dd6
- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
  (bsc#1193629).
- commit e09b402
- cifs: remove unused server parameter from calc_smb_size()
  (bsc#1193629).
- commit 3f30130
- cifs: Do not access tcon->cfids->cfid directly from
  is_path_accessible (bsc#1193629).
- commit 7188f4f
- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629).
- commit 7eb31f4
- SMB3: fix lease break timeout when multiple deferred close
  handles for the same file (bsc#1193629).
- commit 7267460
- smb3: allow deferred close timeout to be configurable
  (bsc#1193629).
- commit 19f7caa
- cifs: Do not use tcon->cfid directly, use the cfid we get from
  open_cached_dir (bsc#1193629).
- commit 25de0c1
- cifs: Move cached-dir functions into a separate file
  (bsc#1193629).
- commit fc0e55e
- cifs: fix lock length calculation (bsc#1193629).
- commit 2661e11
- cifs: update internal module number (bsc#1193629).
- commit 53f5daf
- cifs: alloc_mid function should be marked as static
  (bsc#1193629).
- commit f066ea5
- cifs: remove "/cifs_"/ prefix from init/destroy mids functions
  (bsc#1193629).
- commit 21e261c
- cifs: remove useless DeleteMidQEntry() (bsc#1193629).
- commit b684635
- cifs: when insecure legacy is disabled shrink amount of SMB1
  code (bsc#1193629).
- commit 96f98e3
- cifs: fix wrong unlock before return from cifs_tree_connect()
  (bsc#1193629).
- commit ca24a6e
- cifs: avoid use of global locks for high contention data
  (bsc#1193629).
- commit 003b496
- cifs: remove remaining build warnings (bsc#1193629).
- commit 2a6d64f
- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629).
- commit 98f1884
- smb2: small refactor in smb2_check_message() (bsc#1193629).
- commit 2913774
- cifs: remove minor build warning (bsc#1193629).
- commit 9dd2f9e
- cifs: remove some camelCase and also some static build warnings
  (bsc#1193629).
- commit 7a903b5
- cifs: remove unnecessary (void*) conversions (bsc#1193629).
- commit 352182a
- cifs: remove unnecessary type castings (bsc#1193629).
- commit e2ea7fd
- cifs: remove redundant initialization to variable
  mnt_sign_enabled (bsc#1193629).
- commit 8c39800
- smb3: check xattr value length earlier (bsc#1193629).
- commit 87cd516
- smb3: workaround negprot bug in some Samba servers
  (bsc#1193629).
- commit 031af61
- cifs: remove unnecessary locking of chan_lock while freeing
  session (bsc#1193629).
- commit 0303046
- cifs: fix race condition with delayed threads (bsc#1193629).
- commit 491d550
- cifs: update cifs_ses::ip_addr after failover (bsc#1193629).
- commit 9ed4aa9
- cifs: avoid deadlocks while updating iface (bsc#1193629).
- commit 3a5c612
- cifs: periodically query network interfaces from server
  (bsc#1193629).
- commit dd3e063
- cifs: during reconnect, update interface if necessary
  (bsc#1193629).
- commit 8dea5e1
- cifs: change iface_list from array to sorted linked list
  (bsc#1193629).
- commit 1b05ccf
- smb3: use netname when available on secondary channels
  (bsc#1193629).
- commit 6d17daa
- smb3: fix empty netname context on secondary channels
  (bsc#1193629).
- commit 51fad96
- cifs: when a channel is not found for server, log its connection
  id (bsc#1193629).
- commit 1b306b2
- smb3: add trace point for SMB2_set_eof (bsc#1193629).
- commit c6da1d3
- cifs: populate empty hostnames for extra channels (bsc#1193629).
- commit f2f92b2
- cifs: return errors during session setup during reconnects
  (bsc#1193629).
- commit d557671
- smb3: remove unneeded null check in cifs_readdir (bsc#1193629).
- commit 7eaa3dc
- cifs: cache the dirents for entries in a cached directory
  (bsc#1193629).
- commit 0ddb648
- cifs: truncate the inode and mapping when we simulate fcollapse
  (bsc#1193629).
- commit 3b07034
- kabi/severities: add mlx5 internal symbols
- commit cbdf7d1
- blacklist.conf: Add reverted patch
  d11219ad53dc amdgpu: disable powerpc support for the newer display engine
  c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc
- commit 15ec992
- xfs: fix perag reference leak on iteration race with growfs
  (git-fixes).
- commit fc22ca3
- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297).
- commit 623bb84
less
- Apply "/cve-2022-46663.patch"/ to fix a vulnerability in less that
  could be exploited for denial-of-service attacks or even remote
  code execution by printing specially crafted escape sequences to
  the terminal. [CVE-2022-46663, bsc#1207815]
libX11
- U_Don-t-try-to-destroy-NULL-condition-variables.patch
  * fixes regression introduced with security update for
    CVE-2022-3555 (bsc#1204425, bsc#1208881)
libgcrypt
- FIPS: ECC: Transition to error-state if PCT fail [bsc#1208925]
  * Add libgcrypt-FIPS-ECC-PCT-Add-transition-to-error.patch
- FIPS: ECDSA: Avoid no-keytest in ECDSA keygen [bsc#1208924]
  * Add libgcrypt-FIPS-ECC-disallow-skip-test.patch
- FIPS: PBKDF2: Add additional checks for the minimum key length,
  salt length, iteration count and passphrase length to the kdf
  fips indicator in _gcry_fips_indicator_kdf() [bsc#1208926]
  * Add libgcrypt-FIPS-pkdf2-Additional-checks.patch
libksba
- Security fix: [bsc#1206579, CVE-2022-47629]
  * Integer overflow in the CRL signature parser.
  * Add libksba-CVE-2022-47629.patch
libsolv
- fix "/keep installed"/ jobs not disabling "/best update"/ rules
- do not autouninstall suse ptf packages
- ensure duplinvolvedmap_all is reset when a solver is reused
- special case file dependencies in the testcase writer
- support stringification of multiple solvables
- new weakdep introspection interface similar to ruleinfos
- support decision reason queries
- support merging of related decissions
- support stringification of ruleinfo, decisioninfo and decision reasons
- support better info about alternatives
- new '-P' and '-W' options for testsolv
- bump version to 0.7.23
libtirpc
- consider /proc/sys/net/ipv4/ip_local_reserved_ports, before binding
  to a random port (bsc#1199467)
  - add binddynport-honor-ip_local_reserved_ports.patch
libxml2
- Add W3C conformance tests to the testsuite (bsc#1204585):
  * Added file xmlts20080827.tar.gz
libxslt
- Security Fix: [bsc#1208574, CVE-2021-30560]
  * Use after free in Blink XSLT
  * Add libxslt-CVE-2021-30560.patch
libzypp
- ProgressData: enforce reporting the INIT||END state
  (bsc#1206949)
- ps: fix service detection on newer Tumbleweed systems
  (bsc#1205636)
- version 17.31.8 (22)
- Hint to "/zypper removeptf"/ to remove PTFs.
- Removing a PTF without enabled repos should always fail
  (bsc#1203248)
  Without enabled repos, the dependent PTF-packages would be
  removed (not replaced!) as well. To remove a PTF "/zypper install
  - - -PTF"/ or a dedicated "/zypper removeptf PTF"/ should be used.
  This will update the installed PTF packages to theit latest
  version.
- version 17.31.7 (22)
- Avoid calling getsockopt when we know the info already.
  This patch hopefully fixes logging on WSL, getsockopt seems to
  not be fully supported but the code required it when accepting
  new socket connections. (for bsc#1178233)
- Enhance yaml-cpp detection (fixes #428)
- No need to redirect 'history.logfile=/dev/null' into the target.
- MultiCurl: Make sure to reset the progress function when
  falling back.
- version 17.31.6 (22)
- Create '.no_auto_prune' in the package cache dir to prevent auto
  cleanup of orphaned repositories (bsc#1204956)
- properly reset range requests (bsc#1204548)
- version 17.31.5 (22)
- Do not clean up MediaSetAccess before using the geoip file
  (fixes #424)
- version 17.31.4 (22)
- Improve download of optional files (fixes #416)
- Do not use geoip rewrites if the repo has explicit country
  settings.
- Implement geoIP feature for zypp.
  This patch adds a feature to rewrite request URLs to the repo
  servers by querying a geoIP file from download.opensuse.org. This
  file can return a redirection target depending on the clients IP
  adress, this way we can directly contact a local mirror of d.o.o
  instead. The redir target stays valid for 24hrs.
  This feature can be disabled in zypp.conf by setting
  'download.use_geoip_mirror = false'.
- Use a dynamic fallback for BLKSIZE in downloads.
  When not receiving a blocklist via metalink file from the server
  MediaMultiCurl used to fallback to a fixed, relatively small
  BLKSIZE. This patch changes the fallback into a dynamic value
  based on the filesize using a similar metric as the MirrorCache
  implementation on the server side.
- Skip media.1/media download for http repo status calc.
  This patch allows zypp to skip a extra media.1/media download to
  calculate if a repository needs to be refreshed. This
  optimisation only takes place if the repo does specify only
  downloading base urls.
- version 17.31.3 (22)
mozilla-nss
- update to NSS 3.79.4 (bsc#1208138)
  * Bug 1804640 - improve handling of unknown PKCS#12 safe bag types.
    (CVE-2023-0767)
- Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479
  (bsc#1204272)
- update to NSS 3.79.3 (bsc#1207038)
  * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and
    CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates
    (CVE-2022-23491)
openssl-1_1
FIPS: Service-level indicator [bsc#1208998]
  * Add additional check required by FIPS 140-3. Minimum values for
    PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for
    iteration count and 20 characters for password.
  * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch
- FIPS: Serialize jitterentropy calls [bsc#1207994]
  * Add openssl-1_1-serialize-jitterentropy-calls.patch
- Security Fix: [bsc#1207533, CVE-2023-0286]
  * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp
    for x400Address
  * Add openssl-CVE-2023-0286.patch
- Security Fix: [bsc#1207536, CVE-2023-0215]
  * Use-after-free following BIO_new_NDEF()
  * Add patches:
  - openssl-CVE-2023-0215-1of4.patch
  - openssl-CVE-2023-0215-2of4.patch
  - openssl-CVE-2023-0215-3of4.patch
  - openssl-CVE-2023-0215-4of4.patch
- Security Fix: [bsc#1207538, CVE-2022-4450]
  * Double free after calling PEM_read_bio_ex()
  * Add patches:
  - openssl-CVE-2022-4450-1of2.patch
  - openssl-CVE-2022-4450-2of2.patch
- Security Fix: [bsc#1207534, CVE-2022-4304]
  * Timing Oracle in RSA Decryption
  * Add patches:
  - openssl-CVE-2022-4304-1of2.patch
  - openssl-CVE-2022-4304-2of2.patch
- FIPS: Add Pair-wise Consistency Test when generating DH key [bsc#1207182]
  * Add openssl-fips-DH-Pair-wise-Consistency.patch
polkit-default-privs
- Update to version 13.2+20221216.a0c29e6:
  * backport usbguard actions (bsc#1206414)
procps
- Extend patch procps-3.3.17-library-bsc1181475.patch (bsc#1206412)
- Make sure that correct library version is installed (bsc#1206412)
python-certifi
- remove all TrustCor CAs, as TrustCor issued multiple man-in-the-middle
  certs (bsc#1206212 CVE-2022-23491)
  - TrustCor RootCert CA-1
  - TrustCor RootCert CA-2
  - TrustCor ECA-1
- Add removeTrustCor.patch
python-cryptography
- Add patch CVE-2023-23931-dont-allow-update-into.patch (bsc#1208036, CVE-2023-23931)
  * Don't allow update_into to mutate immutable objects
python-gobject
- Update to version 3.42.2:
  * Error out instead of crashing when marshaling unsupported
    fundamental types in some cases :mr:`180`
  * Add a workaround for a PyPy 3.9+ bug when threads are used
    :mr:`200`
  * Fix crashes when marshaling zero terminated arrays for certain
    item types :mr:`191`
  * Fix a crash/refcounting error in case marshaling a hash table
    fails :mr:`191`
  * Make the test suite pass again with PyPy :mr:`191`
  * tests: support running tests with (MSVC) CPython 3.8+ on
    Windows :mr:`206`
  * interface: Fix leak when overriding GInterfaceInfo :mr:`204`
  * setup.py: look up pycairo headers without importing the module
    (helps with building on Windows and MSVC CPython 3.8+)
    :mr:`205`
- Add dependency on python-cairo to python-gobject-cairo: The
  introspection wrapper needs the actual pycairo underneath
  (boo#1179584).
- Update to version 3.42.1:
  + Do not error out for unknown scopes.
  + gtk overrides: restore Gtk.ListStore.insert_with_valuesv with
    newer GTK4.
  + gtk overrides: Do not override Treeview.enable_model_drag_xx
    for GTK4.
  + Implement DynamicImporter.find_spec() to silence deprecation
    warning.
  + Some test/CI fixes.
python-py
- Remove all traces of py._path.svn{url,wc}. (bsc#1204364, CVE-2022-42969)
- Add patch remove-svn-remants.patch to help with that goal.
- Refresh pr_222.patch as needed for above.
python-setuptools
- Add CVE-2022-40897-ReDos.patch to fix Regular Expression Denial of Service
  (ReDoS) in package_index.py.
  bsc#1206667
python3
- Add bpo27321-email-no-replace-header.patch to stop
  email.generator.py from replacing a non-existent header
  (bsc#1208443, gh#python/cpython#71508).
- Add CVE-2022-45061-DoS-by-IDNA-decode.patch to avoid
  CVE-2022-45061 (bsc#1205244) allowing DoS by IDNA decoding
  extremely long domain names.
release-notes-sles
- 15.4.20221130 (tracked in bsc#933411)
- Added note about Minimal-VM with cloud-init (jsc#SLE-7254)
- Added link to PHP7 deprecation note (bsc#1205484)
- Added note about SUSEConnect license handling (jsc#CSD-100)
- Added note about debuginfod packages (jsc#SLE-17951)
- Added note about p11-kit-server (jsc#SLE-18495)
- Added note about Windows Terminal shortcuts in WSL (jsc#SLE-20406)
- Added note about fail2ban (jsc#SLE-11611)
- Added note about cryptsetup 2.4.3 (jsc#SLE-20275)
- Added note about SLE 11 migration being unsupported (jsc#SLE-20518)
- Added note about DFS share failover (jsc#SLE-20043)
- Added note about prometheus 2.32.1 (jsc#SLE-23458)
samba
- CVE-2022-38023 Additional patches for the PDC role's netlogon
  server; (bso#15240); (bsc#1206504);
- CVE-2021-20251: samba: Bad password count not incremented
  atomically; (bso#14611); (bsc#1206546).
- Update to 4.15.13
  * CVE-2022-37966 rc4-hmac Kerberos session keys issued to
    modern servers; (bso#15237); (bsc#1205385);
  * CVE-2022-37967 Kerberos constrained delegation ticket forgery
    possible against Samba AD DC; (bso#15231); (bsc#1205386);
  * CVE-2022-38023 RC4/HMAC-MD5 NetLogon Secure Channel is weak
    and should be avoided; (bso#15240); (bsc#1206504);
  * filter-subunit is inefficient with large numbers of
    knownfails; (bso#15258);
  * The KDC logic arround msDs-supportedEncryptionTypes differs
    from Windows; (bso#13135);
  * Windows 11 22H2 and Samba-AD 4.15 Kerberos login issue;
    (bso#15197);
- Adjust the systemd drop-in file for named service; (bsc#1201689);
  * Paths are additive so do not repeat paths from named.service
  * Prefix the samba DLZ directory with "/-"/ to ignore this path
    if it does not exists
- Install a systemd drop-in file for named service to allow
  read/write access to the DLZ directory; (bsc#1201689);
- Update to 4.15.12
  * CVE-2022-42898: samba: heimdal: Samba buffer overflow
    vulnerabilities on 32-bit systems; (bso#15203); (bsc#1205126).
- Update to 4.15.11
  * Allow rebuild of Centos 8 images after move to vault for
    Samba 4.15; (bso#15193).
  * CVE-2022-3437: samba: Buffer overflow in Heimdal unwrap_des3();
    (bso#15134); (bsc#1204254)
- Update to 4.15.10
  * Possible use after free of connection_struct when iterating
    smbd_server_connection->connections; (bso#15128);
    (bsc#1200102).
  * smbXsrv_connection_shutdown_send result leaked; (bso#15174).
  * Spotlight RPC service returns wrong response when Spotlight
    is disabled on a share; (bso#15086).
  * acl_xattr VFS module may unintentionally use filesystem
    permissions instead of ACL from xattr; (bso#15126).
  * Missing SMB2-GETINFO access checks from MS-SMB2 3.3.5.20.1;
    (bso#15153).
  * assert failed: !is_named_stream(smb_fname)"/) at
    ../../lib/util/fault.c:197; (bso#15161).
  * Missing READ_LEASE break could cause data corruption;
    (bso#15148).
  * rpcclient can crash using setuserinfo(2); (bso#15124).
  * Samba fails to build with glibc 2.36 caused by including
    <sys/mount.h> in libreplace; (bso#15132).
  * SMB1 negotiation can fail to handle connection errors;
    (bso#15152).
  * samba-tool domain join segfault when joining a samba ad
    domain; (bso#15078).
- Update to 4.15.9
  * CVE-2022-32742:SMB1 code does not correct verify SMB1write,
    SMB1write_and_close, SMB1write_and_unlock lengths; (bso#15085);
    (bsc#1201496).
  * CVE-2022-32746: samba: Use-after-free occurring in database
    audit logging; (bso#15009); (bso#15096); (bsc#1201490).
  * CVE-2022-2031: samba, ldb: AD users can bypass certain
    restrictions associated with changing passwords; (bso#15047);
    (bsc#1201495);
  * CVE-2022-32745: samba: ldb: AD users can crash the server
    process with an LDAP add or modify request; (bso#15008);
    (bso#15096); (bsc#1201492).
  * CVE-2022-2031: samba, ldb: AD users can bypass certain
    restrictions associated with changing passwords; (bso#15047);
    (bsc#1201495);
  * CVE-2022-32744: samba, ldb: AD users can forge password change
    requests for any user; (bso#15074); (bso#15047); (bsc#1201493).
shadow
- Added patch:
  * shadow-4.8.1-AUDIT_NO_ID.patch
    + fix bsc#1205502: useradd audit event user id field cannot
    be interpreted
sqlite3
- bsc#1206337, CVE-2022-46908, sqlite-CVE-2022-46908.patch:
  relying on --safe for execution of an untrusted CLI script
sudo
- Added sudo-CVE-2023-22809.patch
  * CVE-2023-22809
  * bsc#1207082
  * Prevent '--' in the EDITOR environment variable which can allow
    users to edit sensitive files as root.
suse-build-key
- Establish multiple new 4096 RSA keys that we will switch
  to mid of 2023. (jsc#PED-2777)
  - gpg-pubkey-3fa1d6ce-63c9481c.asc: new 4096 RSA signing key for SLE (RPM+repos).
  - gpg-pubkey-d588dc46-63c939db.asc: new 4096 RSA reserver key for SLE (RPM+repos).
  - suse_ptf_key_4096.asc: new 4096 RSA signing key for PTF RPMs.
  - build-container-8fd6c337-63c94b45.asc/build-container-8fd6c337-63c94b45.pem:
    new RSA 4096 key for the SUSE registry registry.suse.com, installed as
    suse-container-key-2023.pem and suse-container-key-2023.asc
  - suse_ptf_containerkey_2023.asc suse_ptf_containerkey_2023.pem:
    New PTF container signing key for registry.suse.com/ptf/ space.
suse-module-tools
- Update to version 15.4.15: Backport bug fixes from factory
  * driver-check.sh, unblacklist: convert egrep to grep -E (bsc#1203092)
  * kernel-scriptlets: don't pass flags to weak-modules2 (bsc#1195391)
  * driver-check.sh: avoid false positive error messages (boo#1200107)
- Update to version 15.4.14:
  * 80-hotplug-cpu-mem.rules: use CONST{arch} (bsc#1204423)
- Update to version 15.4.13:
  * 80-hotplug-cpu-mem.rules: restrict cpu rule to x86_64 (bsc#1204423)
systemd
- Drop a workaround related to systemd-timesyncd that addressed a Factory issue.
- Conditionalize the use of /lib/modprobe.d only on systems with split usr
  support enabled (i.e. SLE).
- Import commit 119740915155d473de087bd633ba62c1c3e47d36 (merge of v249.15)
  For a complete list of changes, visit:
  https://github.com/openSUSE/systemd/compare/1bfa716e7fb6d7169cece864e75dfe9e52914c99...119740915155d473de087bd633ba62c1c3e47d36
- Make use of the %systemd_* rpm macros consistently. Using the upstream
  variants will ease the backports of Factory changes to SLE since Factory
  systemd uses the upstream variants exclusively.
- machines.target belongs to systemd-container, do its init/cleanup steps from
  the scriptlets of this sub-package.
- Make sure we apply the presets on units shipped by systemd package
- systemd-testsuite: move the integration tests in a dedicated sub directory.
- Move systemd-cryptenroll into udev package.
- Make sure that /lib/udev exists and is a symlink to /usr/lib/udev when the
  testsuite is run.
- Import commit 1bfa716e7fb6d7169cece864e75dfe9e52914c99 (merge of v249.14)
  For a complete list of changes, visit:
  https://github.com/openSUSE/systemd/compare/540e0bd5374f9f42f1e645eb15971431ebb4b8c8...1bfa716e7fb6d7169cece864e75dfe9e52914c99
- Rebase 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch
- Don't overwrite /etc/pam.d/systemd-user on update (bsc#1207264)
  Regression introduced when systemd was forked for 15.4.
- Ship systemd-pstore with udev (jsc#PED-2663)
- Import commit 540e0bd5374f9f42f1e645eb15971431ebb4b8c8
  29fb8a2dd0 core/unit: try to submit stop_when_unneeded queue on removing dependencies
  bd63eab381 core/device: start units specified in SYSTEMD_WANTS if it is not running
  e0898fa873 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
  119424f96e coredump: adjust whitespace
  3833d5a408 coredump: drop an unused variable
  36728edcfd coredump: Fix format string type mismatch
  34f6867a8a analyze: use DumpUnitsMatchingPatternsByFileDescriptor
  e67a7087ec manager: add DumpUnitsMatchingPatternsByFileDescriptor()
  feb8f2a983 manager: rename dbus method
  98fed27339 analyze: extend the dump command to accept patterns
  a06d9470af man: document the Dump() calls of the PID 1 D-Bus interface, and what they are
  79eb37a5e0 cryptsetup: retry TPM2 unseal operation if it fails with TPM2_RC_PCR_CHANGED (bsc#1204944)
- Drop 5000-coredump-Fix-format-string-type-mismatch.patch
    5001-coredump-drop-an-unused-variable.patch
    5002-coredump-adjust-whitespace.patch
    5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch
  They have been merged into SUSE/v249 branch.
- Fix systemd-coredump to not allow user to access coredumps with changed
  uid/gid/capabilities (bsc#1205000 CVE-2022-4415)
  Add 5000-coredump-Fix-format-string-type-mismatch.patch
  Add 5001-coredump-drop-an-unused-variable.patch
  Add 5002-coredump-adjust-whitespace.patch
  Add 5003-coredump-do-not-allow-user-to-access-coredumps-with-.patch
- Import commit bcf040075f682f67370ddf7ab93d7a0d8b9cd9cc
  ab0f962e4c core/device: Log on every event received from udev
  2dcb7c77fe udev/net_id: show the correct identifier in the debug output of dev_pci_onboard()
  5b824103e0 udev/net_id: add debug logging for construction of device names
  cb6925410b udev: add one more assertion
  82e343153a udev: drop assertion which is always false
  cef726986b udev: support by-path devlink for multipath nvme block devices (bsc#1200723)
  00b34f08d9 tests: minor simplification in test-execute
  e5b4571c20 tests: make test-execute pass on openSUSE
- Drop the following patches since they have been merged in 'SUSE/v249' branch:
  6000-udev-net_id-add-debug-logging-for-construction-of-de.patch
  6001-udev-net_id-show-the-correct-identifier-in-the-debug.patch
tar
- Fix CVE-2022-48303, tar has a one-byte out-of-bounds read that
  results in use of uninitialized memory for a conditional jump
  (CVE-2022-48303, bsc#1207753)
  * fix-CVE-2022-48303.patch
- Fix hang when unpacking test tarball, bsc#1202436
  * remove bsc1202436.patch
  * bsc1202436-1.patch
  * bsc1202436-1.patch
- Fix hang when unpacking test tarball, bsc#1202436
  * bsc1202436.patch
tcl
- [bsc#1206623], tcl-string-compare.patch:
  Fix [string compare -length] on big endian and improve
  [string equal] on little endian.
- Fix a race condition in test socket-13.1
  (tcl-test-socket-13.1.patch).
- Remove the SQLite extension and package it as a subpackage of
  sqlite3 to have only a single copy and keep it more up to date
  (bsc#1195773).
- Clean up the lib dependencies in tclConfig.sh and tcl.pc.
timezone
- timezone update 2022g (bsc#1177460):
  * In the Mexican state of Chihuahua, the border strip near the US
    will change to agree with nearby US locations on 2022-11-30.
    The strip's western part, represented by Ciudad Juárez, switches
    from -06 all year to -07/-06 with US DST rules, like El Paso, TX.
    The eastern part, represented by Ojinaga, will observe US DST next
    year, like Presidio, TX.
    A new Zone America/Ciudad_Juarez splits from America/Ojinaga.
  * Much of Greenland, represented by America/Nuuk, stops observing
    winter time after March 2023, so its daylight saving time becomes
    standard time.
  * Changes for pre-1996 northern Canada
  * Update to past DST transition in Colombia (1993), Singapore
    (1981)
  * timegm is now supported by default
util-linux
- Fix tests not passing when '@' character is in build path:
  Fixes rpmbuild %checks fail when @ in the directory path (bsc#1194038).
- Add util-linux-fix-tests-when-at-symbol-in-path.patch
- libuuid continuous clock handling for time based UUIDs:
  Prevent use of the new libuuid ABI by uuidd %post before update
  of libuuid1 (bsc#1205646).
- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet
  to prevent error message if /var/lib/libuuid/clock.txt does not
  exist.
util-linux-systemd
- libuuid continuous clock handling for time based UUIDs:
  Prevent use of the new libuuid ABI by uuidd %post before update
  of libuuid1 (bsc#1205646).
- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet
  to prevent error message if /var/lib/libuuid/clock.txt does not
  exist.
vim
- Updated to version 9.0 with patch level 1386, fixes the following security problems
  * Fixing bsc#1207780 - (CVE-2023-0512) VUL-0: CVE-2023-0512: vim: Divide By Zero in GitHub repository vim/vim prior to 9.0.1247
  * Fixing bsc#1208957 - (CVE-2023-1175) VUL-0: CVE-2023-1175: vim: Incorrect Calculation of Buffer Size
  * Fixing bsc#1208959 - (CVE-2023-1170) VUL-0: CVE-2023-1170: vim: Heap-based Buffer Overflow in vim prior to 9.0.1376
  * Fixing bsc#1208828 - (CVE-2023-1127) VUL-1: CVE-2023-1127: vim: divide by zero in scrolldown()
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1234...v9.0.1386
- Updated to version 9.0 with patch level 1234, fixes the following security problems
  * Fixing bsc#1207396 VUL-0: CVE-2023-0433: vim: Heap-based Buffer Overflow in vim prior to 9.0.1225
  * Fixing bsc#1207162 VUL-1: CVE-2023-0288: vim: Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
  * Fixing bsc#1206868 VUL-1: CVE-2023-0054: vim: Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.
  * Fixing bsc#1206867 VUL-1: CVE-2023-0051: vim: Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
  * Fixing bsc#1206866 VUL-1: CVE-2023-0049: vim: Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
- refreshed vim-7.4-highlight_fstab.patch
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1040...v9.0.1234
- Updated to version 9.0 with patch level 1040, fixes the following security problems
  * Fixing bsc#1206028 VUL-0: CVE-2022-3491: vim: Heap-based Buffer Overflow prior to 9.0.0742
  * Fixing bsc#1206071 VUL-0: CVE-2022-3520: vim: Heap-based Buffer Overflow
  * Fixing bsc#1206072 VUL-0: CVE-2022-3591: vim: Use After Free
  * Fixing bsc#1206075 VUL-0: CVE-2022-4292: vim: Use After Free in GitHub repository vim/vim prior to 9.0.0882.
  * Fixing bsc#1206077 VUL-0: CVE-2022-4293: vim: Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.
  * Fixing bsc#1205797 VUL-0: CVE-2022-4141: vim: heap-buffer-overflow in alloc.c 246:11
  * Fixing bsc#1204779 VUL-0: CVE-2022-3705: vim: use after free in function qf_update_buffer of the file quickfix.c
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.814...v9.0.1040
xen
- bsc#1208286 - VUL-0: CVE-2022-27672: xen: Cross-Thread Return
  Address Predictions (XSA-426)
  63ebca9c-x86-spec-ctrl-Mitigate-Cross-Thread-Return-Address-Predictions.patch
- bsc#1205792 - Partner-L3: launch-xenstore error messages show in
  SLES15 SP4 xen kernel.
  63e4da00-dont-log-errors-when-trying-to-load-PVH-xenstore-stubdom.patch
- Upstream bug fixes (bsc#1027519)
  63c05478-VMX-calculate-model-specific-LBRs-once.patch
  63c05478-VMX-support-CPUs-without-model-specific-LBR.patch
- Upstream bug fixes (bsc#1027519)
  63a03e28-x86-high-freq-TSC-overflow.patch
- Update to Xen 4.16.3 bug fix release (bsc#1027519)
  xen-4.16.3-testing-src.tar.bz2
  * No upstream changelog found in sources or webpage
- Drop patches contained in new tarball
  62fde97e-tools-libxl-Replace-deprecated-soundhw-on-QEMU-command-line.patch
  6306185f-x86-XSTATE-CPUID-subleaf-1-EBX.patch
  631b5ba6-gnttab-acquire-resource-vaddrs.patch
  63455f82-Arm-P2M-prevent-adding-mapping-when-dying.patch
  63455fa8-Arm-P2M-preempt-when-freeing-intermediate.patch
  63455fc3-x86-p2m_teardown-allow-skip-root-pt-removal.patch
  63455fe4-x86-HAP-monitor-table-error-handling.patch
  63456000-x86-tolerate-sh_set_toplevel_shadow-failure.patch
  6345601d-x86-tolerate-shadow_prealloc-failure.patch
  6345603a-x86-P2M-refuse-new-alloc-for-dying.patch
  63456057-x86-P2M-truly-free-paging-pool-for-dying.patch
  63456075-x86-P2M-free-paging-pool-preemptively.patch
  63456090-x86-p2m_teardown-preemption.patch
  63456175-libxl-per-arch-extra-default-paging-memory.patch
  63456177-Arm-construct-P2M-pool-for-guests.patch
  6345617a-Arm-XEN_DOMCTL_shadow_op.patch
  6345617c-Arm-take-P2M-pages-P2M-pool.patch
  634561aa-gnttab-locking-on-transitive-copy-error-path.patch
  634561f1-x86emul-respect-NSCB.patch
  6346e404-VMX-correct-error-handling-in-vmx_create_vmcs.patch
  6351095c-Arm-rework-p2m_init.patch
  6351096a-Arm-P2M-populate-pages-for-GICv2-mapping.patch
  635274c0-EFI-dont-convert-runtime-mem-to-RAM.patch
  635665fb-sched-fix-restore_vcpu_affinity.patch
  63569723-x86-shadow-replace-bogus-assertions.patch
  636a9130-x86-spec-ctrl-Enumeration-for-IBPB_RET.patch
  636a9130-x86-spec-ctrl-Mitigate-IBPB-not-flushing-the-RSB-RAS.patch
  xsa326-01.patch
  xsa326-02.patch
  xsa326-03.patch
  xsa326-04.patch
  xsa326-05.patch
  xsa326-06.patch
  xsa326-07.patch
  xsa326-08.patch
  xsa326-09.patch
  xsa326-10.patch
  xsa326-11.patch
  xsa326-12.patch
  xsa326-13.patch
  xsa326-14.patch
  xsa326-15.patch
  xsa326-16.patch
  xsa412.patch
  xsa414.patch
  xsa415.patch
  xsa416.patch
  xsa417.patch
  xsa418-01.patch
  xsa418-02.patch
  xsa418-03.patch
  xsa418-04.patch
  xsa418-05.patch
  xsa418-06.patch
  xsa418-07.patch
  xsa419-01.patch
  xsa419-02.patch
  xsa419-03.patch
  xsa421-01.patch
  xsa421-02.patch
- bsc#1205209 - VUL-0: CVE-2022-23824: xen: x86: Multiple
  speculative security issues (XSA-422)
  636a9130-x86-spec-ctrl-Enumeration-for-IBPB_RET.patch
  636a9130-x86-spec-ctrl-Mitigate-IBPB-not-flushing-the-RSB-RAS.patch
xfsprogs
- mkfs: don't trample the gid set in the protofile (bsc#1205266)
  - Add xfsprogs-mkfs-don-t-trample-the-gid-set-in-the-protofile.patch
- mkfs: prevent corruption of passed-in suboption string values
  (bsc#1205377)
  - Add xfsprogs-mkfs-prevent-corruption-of-passed-in-suboption-strin.patch
- mkfs: terminate getsubopt arrays properly (bsc#1205284)
  - Add xfsprogs-mkfs-terminate-getsubopt-arrays-properly.patch
- xfs_repair: ignore empty xattr leaf blocks (bsc#1205272)
  - Add xfsprogs-xfs_repair-ignore-empty-xattr-leaf-blocks.patch
yast2-country
- Update language cache when selecting new language to ensure that
  always the correct language translations are used in the license
  translations selection combo box on the next wizard page
  (bsc#1204845, bsc#1193009)
- 4.4.13
yast2-network
- Fix the return of packages needed by the selected backend when
  running an autoinstallation (bsc#1207221)
- 4.4.55
- Do not crash when the NETMASK or PREFIXLEN are invalid
  (bsc#1206551).
- 4.4.54
yast2-online-update
- bsc#1204907
  - Dropped old workaround from 2.13.15 with unconditional refresh
    of all repositories.
- 4.4.4
yast2-packager
- Do not add an empty repository to the system when upgrading
  a registered system using the Full installation medium
  (bsc#1204399)
- 4.4.33
yast2-pkg-bindings
- Allow querying orphaned packages (related to bsc#1202007)
- 4.4.5
yast2-security
- AutoYaST: export security policy settings (related to
  jsc#SLE-24764).
- 4.4.18
yast2-update
- Display a warning in the upgrade summary when removing orphaned
  3rd party packages (bsc#1202007)
- 4.4.8
zlib
- Follow up fix for bsc#1203652 due to libxml2 breakage
  * bsc1203652-2.patch
zypper
- BuildRequires:  libzypp-devel >= 17.31.7.
- Provide "/removeptf"/ command (bsc#1203249)
  A remove command which prefers replacing dependant packages to
  removing them as well.
  A PTF is typically removed as soon as the fix it provides is
  applied to the latest official update of the dependant packages.
  But you don't want the dependant packages to be removed together
  with the PTF, which is what the remove command would do. The
  removeptf command however will aim to replace the dependant
  packages by their official update versions.
- patterns: Avoid dispylaing superfluous @System entries
  (bsc#1205570)
- version 1.14.59
- Update man page and explain '.no_auto_prune' (bsc#1204956)
- Allow to (re)add a service with the same URL (bsc#1203715)
- Explain outdatedness of repos (fixes #463)
- BuildRequires:  libzypp-devel >= 17.31.5
- version 1.14.58